rhba-2024_6585
Vulnerability from csaf_redhat
Published
2024-09-11 11:29
Modified
2024-12-18 06:55
Summary
Red Hat Bug Fix Advisory: Updated rhel9/toolbox container image
Notes
Topic
An updated rhel9/toolbox container image is now available in the Red Hat container registry.
Details
The rhel9/toolbox container image can be used with Toolbox to obtain RHEL based containerized command line environments to aid with development and software testing. Toolbox is built on top of Podman and other standard container technologies from OCI.
This updates the rhel9/toolbox image in the Red Hat container registry.
To pull this container image, run one of the following commands:
podman pull registry.redhat.io/rhel9/toolbox (authenticated)
podman pull registry.access.redhat.com/ubi9/toolbox (unauthenticated)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhel9/toolbox container image is now available in the Red Hat container registry.", "title": "Topic" }, { "category": "general", "text": "The rhel9/toolbox container image can be used with Toolbox to obtain RHEL based containerized command line environments to aid with development and software testing. Toolbox is built on top of Podman and other standard container technologies from OCI.\n\nThis updates the rhel9/toolbox image in the Red Hat container registry.\n\nTo pull this container image, run one of the following commands:\n\npodman pull registry.redhat.io/rhel9/toolbox (authenticated)\npodman pull registry.access.redhat.com/ubi9/toolbox (unauthenticated)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2024:6585", "url": "https://access.redhat.com/errata/RHBA-2024:6585" }, { "category": "external", "summary": "https://catalog.redhat.com/software/containers/search", "url": "https://catalog.redhat.com/software/containers/search" }, { "category": "external", "summary": "2293942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293942" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhba-2024_6585.json" } ], "title": "Red Hat Bug Fix Advisory: Updated rhel9/toolbox container image", "tracking": { "current_release_date": "2024-12-18T06:55:05+00:00", "generator": { "date": "2024-12-18T06:55:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHBA-2024:6585", "initial_release_date": "2024-09-11T11:29:42+00:00", "revision_history": [ { "date": "2024-09-11T11:29:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-11T11:29:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T06:55:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product": { "name": "rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product_id": "rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341?arch=ppc64le\u0026repository_url=registry.redhat.io/rhel9/toolbox\u0026tag=9.4-12.1725906880" } } }, { "category": "product_version", "name": "ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product": { "name": "ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product_id": "ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341?arch=ppc64le\u0026repository_url=registry.redhat.io/ubi9/toolbox\u0026tag=9.4-12.1725906880" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product": { "name": "rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product_id": "rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956?arch=arm64\u0026repository_url=registry.redhat.io/rhel9/toolbox\u0026tag=9.4-12.1725906880" } } }, { "category": "product_version", "name": "ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product": { "name": "ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product_id": "ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956?arch=arm64\u0026repository_url=registry.redhat.io/ubi9/toolbox\u0026tag=9.4-12.1725906880" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product": { "name": "rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product_id": "rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420?arch=s390x\u0026repository_url=registry.redhat.io/rhel9/toolbox\u0026tag=9.4-12.1725906880" } } }, { "category": "product_version", "name": "ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product": { "name": "ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product_id": "ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420?arch=s390x\u0026repository_url=registry.redhat.io/ubi9/toolbox\u0026tag=9.4-12.1725906880" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product": { "name": "rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product_id": "rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e?arch=amd64\u0026repository_url=registry.redhat.io/rhel9/toolbox\u0026tag=9.4-12.1725906880" } } }, { "category": "product_version", "name": "ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product": { "name": "ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product_id": "ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "product_identification_helper": { "purl": "pkg:oci/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e?arch=amd64\u0026repository_url=registry.redhat.io/ubi9/toolbox\u0026tag=9.4-12.1725906880" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64" }, "product_reference": "rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le" }, "product_reference": "rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x" }, "product_reference": "rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" }, "product_reference": "rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64" }, "product_reference": "ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le" }, "product_reference": "ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x" }, "product_reference": "ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" }, "product_reference": "ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T11:29:42+00:00", "details": "The container image provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \"podman pull\" command.\n\nFor more information about the image, search the \u003cimage_name\u003e in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:6585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T11:29:42+00:00", "details": "The container image provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \"podman pull\" command.\n\nFor more information about the image, search the \u003cimage_name\u003e in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:6585" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-11T11:29:42+00:00", "details": "The container image provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \"podman pull\" command.\n\nFor more information about the image, search the \u003cimage_name\u003e in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:6585" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x", "AppStream-9.4.0.Z.MAIN.EUS:ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.