rhsa-2024_6341
Vulnerability from csaf_redhat
Published
2024-10-23 00:30
Modified
2024-11-15 20:26
Summary
Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9
Notes
Topic
Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9
Details
The Kube Descheduler Operator for Red Hat OpenShift is an optional
operator that deploys the descheduler, which is responsible for
evicting pods based on certain strategies.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9", "title": "Topic" }, { "category": "general", "text": "The Kube Descheduler Operator for Red Hat OpenShift is an optional\noperator that deploys the descheduler, which is responsible for\nevicting pods based on certain strategies.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6341", "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "OCPBUGS-11891", "url": "https://issues.redhat.com/browse/OCPBUGS-11891" }, { "category": "external", "summary": "OCPBUGS-41860", "url": "https://issues.redhat.com/browse/OCPBUGS-41860" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6341.json" } ], "title": "Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9", "tracking": { "current_release_date": "2024-11-15T20:26:09+00:00", "generator": { "date": "2024-11-15T20:26:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6341", "initial_release_date": "2024-10-23T00:30:26+00:00", "revision_history": [ { "date": "2024-10-23T00:30:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-23T00:30:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T20:26:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "KDO 5.1 for RHEL 9", "product": { "name": "KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:kube_descheduler_operator:5.1::el9" } } } ], "category": "product_family", "name": "Kube Descheduler Operator" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.