rhsa-2024_4247
Vulnerability from csaf_redhat
Published
2024-07-02 15:41
Modified
2024-09-16 20:08
Summary
Red Hat Security Advisory: libuv security update

Notes

Topic
An update for libuv is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libuv is a multi-platform support library with a focus on asynchronous I/O. Security Fix(es): * libuv: Improper Domain Lookup that potentially leads to SSRF attacks (CVE-2024-24806) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libuv is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "libuv is a multi-platform support library with a focus on asynchronous I/O. \n\nSecurity Fix(es):\n\n* libuv: Improper Domain Lookup that potentially leads to SSRF attacks (CVE-2024-24806)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4247",
        "url": "https://access.redhat.com/errata/RHSA-2024:4247"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2263292",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263292"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4247.json"
      }
    ],
    "title": "Red Hat Security Advisory: libuv security update",
    "tracking": {
      "current_release_date": "2024-09-16T20:08:18+00:00",
      "generator": {
        "date": "2024-09-16T20:08:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4247",
      "initial_release_date": "2024-07-02T15:41:50+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T15:41:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T15:41:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T20:08:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.src",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.src",
                  "product_id": "libuv-1:1.41.1-2.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.aarch64",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.aarch64",
                  "product_id": "libuv-1:1.41.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
                  "product_id": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-2.el8_10?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
                  "product_id": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-2.el8_10?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-2.el8_10.aarch64",
                "product": {
                  "name": "libuv-devel-1:1.41.1-2.el8_10.aarch64",
                  "product_id": "libuv-devel-1:1.41.1-2.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-2.el8_10?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.ppc64le",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.ppc64le",
                  "product_id": "libuv-1:1.41.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
                  "product_id": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-2.el8_10?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
                  "product_id": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-2.el8_10?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-2.el8_10.ppc64le",
                "product": {
                  "name": "libuv-devel-1:1.41.1-2.el8_10.ppc64le",
                  "product_id": "libuv-devel-1:1.41.1-2.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-2.el8_10?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.i686",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.i686",
                  "product_id": "libuv-1:1.41.1-2.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-2.el8_10.i686",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-2.el8_10.i686",
                  "product_id": "libuv-debugsource-1:1.41.1-2.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-2.el8_10?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-2.el8_10.i686",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-2.el8_10.i686",
                  "product_id": "libuv-debuginfo-1:1.41.1-2.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-2.el8_10?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-2.el8_10.i686",
                "product": {
                  "name": "libuv-devel-1:1.41.1-2.el8_10.i686",
                  "product_id": "libuv-devel-1:1.41.1-2.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-2.el8_10?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.x86_64",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.x86_64",
                  "product_id": "libuv-1:1.41.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
                  "product_id": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-2.el8_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
                  "product_id": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-2.el8_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-2.el8_10.x86_64",
                "product": {
                  "name": "libuv-devel-1:1.41.1-2.el8_10.x86_64",
                  "product_id": "libuv-devel-1:1.41.1-2.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-2.el8_10?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-2.el8_10.s390x",
                "product": {
                  "name": "libuv-1:1.41.1-2.el8_10.s390x",
                  "product_id": "libuv-1:1.41.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-2.el8_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-2.el8_10.s390x",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-2.el8_10.s390x",
                  "product_id": "libuv-debugsource-1:1.41.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-2.el8_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
                  "product_id": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-2.el8_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-2.el8_10.s390x",
                "product": {
                  "name": "libuv-devel-1:1.41.1-2.el8_10.s390x",
                  "product_id": "libuv-devel-1:1.41.1-2.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-2.el8_10?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-2.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
        },
        "product_reference": "libuv-devel-1:1.41.1-2.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24806",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2024-02-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263292"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A server-side request forgery (SSRF) flaw was found in the libuv package due to how the `hostname_ascii` variable is handled in `uv_getaddrinfo` and `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result, attackers may be able to access internal APIs or for websites that allow users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libuv: Improper Domain Lookup that potentially leads to SSRF attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2024-24806 vulnerability in libuv, can be classified as a moderate severity issue rather than critical due to several mitigating factors. Firstly, the exploit requires specific conditions to be met, including the use of hostnames exceeding 256 characters, limiting its applicability. Additionally, the vulnerability primarily exposes servers to SSRF attacks and unauthorized access to internal APIs, rather than facilitating direct system compromise or data exfiltration. Furthermore, the exploit\u0027s detection and exploitation require a degree of sophistication, reducing the likelihood of widespread exploitation. While the potential impact on systems leveraging libuv is notable, prudent security measures, such as network controls and vigilant monitoring, can effectively mitigate the risk, thus warranting a moderate severity classification.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24806"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263292",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263292"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24806",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24806",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24806"
        },
        {
          "category": "external",
          "summary": "https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6",
          "url": "https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6"
        },
        {
          "category": "external",
          "summary": "https://www.chainguard.dev/unchained/unpacking-libuvs-cve-2024-24806-software-dark-matter-will-go-under-the-radar-not-in-chainguard-images-tho",
          "url": "https://www.chainguard.dev/unchained/unpacking-libuvs-cve-2024-24806-software-dark-matter-will-go-under-the-radar-not-in-chainguard-images-tho"
        }
      ],
      "release_date": "2024-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4247"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-2.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-2.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libuv: Improper Domain Lookup that potentially leads to SSRF attacks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...