rhsa-2024_4867
Vulnerability from csaf_redhat
Published
2024-07-25 13:11
Modified
2024-09-03 22:55
Summary
Red Hat Security Advisory: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes

Notes

Topic
Red Hat openshift-serverless-clients kn 1.33.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.33.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.33.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. This release includes security, bug fixes, and enhancements. Security Fix(es): * golang: archive/zip: Incorrect handling of certain ZIP files(CVE-2024-24789) A Red Hat Security Bulletin, which addresses further details about the Rapid Reset flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat openshift-serverless-clients kn 1.33.1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\t\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Serverless Client kn 1.33.1 provides a CLI to interact with\nRed Hat OpenShift Serverless 1.33.1. The kn CLI is delivered as an RPM package\nfor installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nThis release includes security, bug fixes, and enhancements.\n\nSecurity Fix(es):\n* golang: archive/zip: Incorrect handling of certain ZIP files(CVE-2024-24789)\n\nA Red Hat Security Bulletin, which addresses further details about the Rapid\nReset flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4867",
        "url": "https://access.redhat.com/errata/RHSA-2024:4867"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1"
      },
      {
        "category": "external",
        "summary": "2292668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
      },
      {
        "category": "external",
        "summary": "2296266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296266"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4867.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-03T22:55:44+00:00",
      "generator": {
        "date": "2024-09-03T22:55:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHSA-2024:4867",
      "initial_release_date": "2024-07-25T13:11:14+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T13:11:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T13:11:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-03T22:55:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Openshift Serverless 1 on RHEL 8Base",
                "product": {
                  "name": "Openshift Serverless 1 on RHEL 8Base",
                  "product_id": "8Base-Openshift-Serverless-1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:serverless:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.12.0-10.el8.src",
                "product": {
                  "name": "openshift-serverless-clients-0:1.12.0-10.el8.src",
                  "product_id": "openshift-serverless-clients-0:1.12.0-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.12.0-10.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.12.0-10.el8.x86_64",
                "product": {
                  "name": "openshift-serverless-clients-0:1.12.0-10.el8.x86_64",
                  "product_id": "openshift-serverless-clients-0:1.12.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.12.0-10.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
                "product": {
                  "name": "openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
                  "product_id": "openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.12.0-10.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
                "product": {
                  "name": "openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
                  "product_id": "openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.12.0-10.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-clients-0:1.12.0-10.el8.s390x",
                "product": {
                  "name": "openshift-serverless-clients-0:1.12.0-10.el8.s390x",
                  "product_id": "openshift-serverless-clients-0:1.12.0-10.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.12.0-10.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.12.0-10.el8.aarch64 as a component of Openshift Serverless 1 on RHEL 8Base",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.aarch64"
        },
        "product_reference": "openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.12.0-10.el8.ppc64le as a component of Openshift Serverless 1 on RHEL 8Base",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.ppc64le"
        },
        "product_reference": "openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.12.0-10.el8.s390x as a component of Openshift Serverless 1 on RHEL 8Base",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.s390x"
        },
        "product_reference": "openshift-serverless-clients-0:1.12.0-10.el8.s390x",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.12.0-10.el8.src as a component of Openshift Serverless 1 on RHEL 8Base",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.src"
        },
        "product_reference": "openshift-serverless-clients-0:1.12.0-10.el8.src",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-clients-0:1.12.0-10.el8.x86_64 as a component of Openshift Serverless 1 on RHEL 8Base",
          "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.x86_64"
        },
        "product_reference": "openshift-serverless-clients-0:1.12.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-Openshift-Serverless-1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24789",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292668"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/zip: Incorrect handling of certain ZIP files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.s390x",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.src",
          "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292668",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1",
          "product_ids": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4867"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.aarch64",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.ppc64le",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.s390x",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.src",
            "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.12.0-10.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/zip: Incorrect handling of certain ZIP files"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...