Red Hat Security Advisory 2024-8014-03
2024-10-22 23:15:17 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8014.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: Network Observability 1.7.0 for OpenShift
Advisory ID: RHSA-2024:8014-03
Product: Network Observability
Advisory URL: https://access.redhat.com/errata/RHSA-2024:8014
Issue date: 2024-10-22
Revision: 03
CVE Names: CVE-2024-34155
====================================================================

Summary:

Network Observability 1.7 for Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description:

Network Observability 1.7.0

Security Fix(es):

* Network Observability: Code Execution Vulnerability in Send Library (CVE-2024-43799)
* Network Observability: XSS vulnerability via prototype pollution (CVE-2024-45801)
* Network Observability: axios: Server-Side Request Forgery (CVE-2024-39338)
* Network Observability: Denial of Service Vulnerability in body-parser (CVE-2024-45590)
* Network Observability: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule (CVE-2024-43788)
* Network Observability: Backtracking regular expressions cause ReDoS (CVE-2024-45296)
* Network Observability: Improper Input Handling in Express Redirects (CVE-2024-43796)
* Network Observability: Improper Sanitization in serve-static (CVE-2024-43800)
* Network Observability: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
* Network Observability: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
* Network Observability: Calling Parse on a \"// +build\" build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-34155

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2308193
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310908
https://bugzilla.redhat.com/show_bug.cgi?id=2311152
https://bugzilla.redhat.com/show_bug.cgi?id=2311153
https://bugzilla.redhat.com/show_bug.cgi?id=2311154
https://bugzilla.redhat.com/show_bug.cgi?id=2311171
https://bugzilla.redhat.com/show_bug.cgi?id=2312631
https://issues.redhat.com/browse/NETOBSERV-1377
https://issues.redhat.com/browse/NETOBSERV-1509
https://issues.redhat.com/browse/NETOBSERV-1538
https://issues.redhat.com/browse/NETOBSERV-1540
https://issues.redhat.com/browse/NETOBSERV-1564
https://issues.redhat.com/browse/NETOBSERV-163
https://issues.redhat.com/browse/NETOBSERV-1666
https://issues.redhat.com/browse/NETOBSERV-1667
https://issues.redhat.com/browse/NETOBSERV-1733
https://issues.redhat.com/browse/NETOBSERV-1746
https://issues.redhat.com/browse/NETOBSERV-1748
https://issues.redhat.com/browse/NETOBSERV-1753
https://issues.redhat.com/browse/NETOBSERV-1766
https://issues.redhat.com/browse/NETOBSERV-1779
https://issues.redhat.com/browse/NETOBSERV-1783
https://issues.redhat.com/browse/NETOBSERV-1788
https://issues.redhat.com/browse/NETOBSERV-1798
https://issues.redhat.com/browse/NETOBSERV-1805
https://issues.redhat.com/browse/NETOBSERV-1806
https://issues.redhat.com/browse/NETOBSERV-1808
https://issues.redhat.com/browse/NETOBSERV-1811
https://issues.redhat.com/browse/NETOBSERV-1812
https://issues.redhat.com/browse/NETOBSERV-1813
https://issues.redhat.com/browse/NETOBSERV-1816
https://issues.redhat.com/browse/NETOBSERV-1819
https://issues.redhat.com/browse/NETOBSERV-1848
https://issues.redhat.com/browse/NETOBSERV-1884


文章来源: https://packetstormsecurity.com/files/182296/RHSA-2024-8014-03.txt
如有侵权请联系:admin#unsafe.sh