rhsa-2024_6462
Vulnerability from csaf_redhat
Published
2024-09-09 00:49
Modified
2024-09-18 19:39
Summary
Red Hat Security Advisory: Cost Management enhancement and security update

Notes

Topic
Downstream release of version 3.3.1 of the Cost Management operator. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Downstream release (3.3.1) of the koku-metrics-operator. See release notes for features delivered as part of this release. Release notes can be found at: https://github.com/project-koku/koku-metrics-operator/releases/tag/v3.3.1-downstream Security Fix(es): * golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) * golang: net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Downstream release of version 3.3.1 of the Cost Management operator.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Downstream release (3.3.1) of the koku-metrics-operator. See release notes for features delivered as part of this release. Release notes can be found at: https://github.com/project-koku/koku-metrics-operator/releases/tag/v3.3.1-downstream\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\n* golang: net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6462",
        "url": "https://access.redhat.com/errata/RHSA-2024:6462"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2279814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "external",
        "summary": "2295310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310"
      },
      {
        "category": "external",
        "summary": "COST-5377",
        "url": "https://issues.redhat.com/browse/COST-5377"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6462.json"
      }
    ],
    "title": "Red Hat Security Advisory: Cost Management enhancement and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:39:42+00:00",
      "generator": {
        "date": "2024-09-18T19:39:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6462",
      "initial_release_date": "2024-09-09T00:49:07+00:00",
      "revision_history": [
        {
          "date": "2024-09-09T00:49:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-09T00:49:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:39:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Cost Management for RHEL 8",
                "product": {
                  "name": "Cost Management for RHEL 8",
                  "product_id": "8Base-costmanagement",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:cost_management:1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Cost Management"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
                "product": {
                  "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
                  "product_id": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91?arch=amd64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-operator-bundle\u0026tag=3.3.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
                "product": {
                  "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
                  "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a?arch=amd64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le",
                "product": {
                  "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le",
                  "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063?arch=ppc64le\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
                "product": {
                  "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
                  "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b?arch=s390x\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
                "product": {
                  "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
                  "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e?arch=arm64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64 as a component of Cost Management for RHEL 8",
          "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64"
        },
        "product_reference": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
        "relates_to_product_reference": "8Base-costmanagement"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64 as a component of Cost Management for RHEL 8",
          "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64"
        },
        "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
        "relates_to_product_reference": "8Base-costmanagement"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x as a component of Cost Management for RHEL 8",
          "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x"
        },
        "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
        "relates_to_product_reference": "8Base-costmanagement"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64 as a component of Cost Management for RHEL 8",
          "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64"
        },
        "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
        "relates_to_product_reference": "8Base-costmanagement"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le as a component of Cost Management for RHEL 8",
          "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
        },
        "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le",
        "relates_to_product_reference": "8Base-costmanagement"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24788",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: malformed DNS message can cause infinite loop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2824",
          "url": "https://pkg.go.dev/vuln/GO-2024-2824"
        }
      ],
      "release_date": "2024-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6462"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: malformed DNS message can cause infinite loop"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6462"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    },
    {
      "cve": "CVE-2024-24791",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2295310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "net/http: Denial of service due to improper 100-continue handling in net/http",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
          "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24791"
        },
        {
          "category": "external",
          "summary": "RHBZ#2295310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/591255",
          "url": "https://go.dev/cl/591255"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/67555",
          "url": "https://go.dev/issue/67555"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ",
          "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ"
        }
      ],
      "release_date": "2024-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6462"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64",
            "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "net/http: Denial of service due to improper 100-continue handling in net/http"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...