rhsa-2024_11255
Vulnerability from csaf_redhat
Published
2024-12-17 10:22
Modified
2024-12-19 16:17
Summary
Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1
Notes
Topic
Red Hat Trusted Profile Analyzer 1.2.1 release Red Hat Product Security has rated this update as having a security impact of Moderate
Details
Red Hat Trusted Profile Analyzer 1.2.1
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Trusted Profile Analyzer 1.2.1 release Red Hat Product Security has rated this update as having a security impact of Moderate", "title": "Topic" }, { "category": "general", "text": "Red Hat Trusted Profile Analyzer 1.2.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11255", "url": "https://access.redhat.com/errata/RHSA-2024:11255" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1865", "url": "https://issues.redhat.com/browse/TC-1865" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1873", "url": "https://issues.redhat.com/browse/TC-1873" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1880", "url": "https://issues.redhat.com/browse/TC-1880" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1892", "url": "https://issues.redhat.com/browse/TC-1892" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1928", "url": "https://issues.redhat.com/browse/TC-1928" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1947", "url": "https://issues.redhat.com/browse/TC-1947" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1970", "url": "https://issues.redhat.com/browse/TC-1970" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1868", "url": "https://issues.redhat.com/browse/TC-1868" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1937", "url": "https://issues.redhat.com/browse/TC-1937" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1795", "url": "https://issues.redhat.com/browse/TC-1795" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1824", "url": "https://issues.redhat.com/browse/TC-1824" }, { "category": "external", "summary": "https://issues.redhat.com/browse/TC-1870", "url": "https://issues.redhat.com/browse/TC-1870" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.1/html/release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_trusted_profile_analyzer/1.2.1/html/release_notes/index" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11255.json" } ], "title": "Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.2.1", "tracking": { "current_release_date": "2024-12-19T16:17:41+00:00", "generator": { "date": "2024-12-19T16:17:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:11255", "initial_release_date": "2024-12-17T10:22:51+00:00", "revision_history": [ { "date": "2024-12-17T10:22:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-17T10:22:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-19T16:17:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Trusted Profile Analyzer 1.2", "product": { "name": "Red Hat Trusted Profile Analyzer 1.2", "product_id": "Red Hat Trusted Profile Analyzer 1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:trusted_profile_analyzer:1.2::el9" } } } ], "category": "product_family", "name": "Red Hat Trusted Profile Analyzer" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64", "product": { "name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64", "product_id": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64", "product_identification_helper": { "purl": "pkg:oci/rhtpa-trustification-service-rhel9@sha256%3A8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe?arch=amd64\u0026repository_url=registry.redhat.io/rhtpa\u0026tag=1.2.1-1733826968" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64 as a component of Red Hat Trusted Profile Analyzer 1.2", "product_id": "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" }, "product_reference": "registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64", "relates_to_product_reference": "Red Hat Trusted Profile Analyzer 1.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-09-19T01:20:29.981665+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2313454" } ], "notes": [ { "category": "description", "text": "A flaw was found in Protocol Buffers (protobuf). This issue can allows an attacker to cause a StackOverflow via parsing untrusted Protocol Buffers data containing arbitrarily nested SGROUP tags, leading to unbounded recursion.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: StackOverflow vulnerability in Protocol Buffers", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue represents a significant severity risk because unbounded recursion in Protocol Buffers parsing can be exploited to trigger stack overflows, leading to Denial of Service (DoS). When parsers, such as `DiscardUnknownFieldsParser` or the Java Protobuf Lite parser, encounter arbitrarily nested groups or deeply recursive map fields, the lack of recursion depth limits can result in uncontrolled stack growth. Attackers can craft malicious protobuf messages that deliberately exceed the stack\u0027s capacity, causing the application to crash or become unresponsive.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7254" }, { "category": "external", "summary": "RHBZ#2313454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313454" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7254" }, { "category": "external", "summary": "https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa", "url": "https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa" } ], "release_date": "2024-09-19T01:15:10.963000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T10:22:51+00:00", "details": "It is recommended that existing users of RHTPA 1.2.0 upgrade to 1.2.1. For more information please refer to the Release Notes.", "product_ids": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11255" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "protobuf: StackOverflow vulnerability in Protocol Buffers" }, { "cve": "CVE-2024-21536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-10-19T06:00:36.846953+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2319884" } ], "notes": [ { "category": "description", "text": "A flaw was found in the http-proxy-middleware package. Affected versions of this package are vulnerable to denial of service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. This flaw allows an attacker to kill the Node.js process and crash the server by requesting certain paths.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-proxy-middleware: Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21536" }, { "category": "external", "summary": "RHBZ#2319884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21536", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21536" }, { "category": "external", "summary": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a", "url": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5", "url": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22", "url": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906", "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906" } ], "release_date": "2024-10-19T05:00:04.056000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T10:22:51+00:00", "details": "It is recommended that existing users of RHTPA 1.2.0 upgrade to 1.2.1. For more information please refer to the Release Notes.", "product_ids": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11255" }, { "category": "workaround", "details": "Red Hat Product Security does not have any mitigation recommendations at this time.", "product_ids": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-proxy-middleware: Denial of Service" }, { "cve": "CVE-2024-21538", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-11-08T13:44:29.182678+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324550" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.", "title": "Vulnerability description" }, { "category": "summary", "text": "cross-spawn: regular expression denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21538" }, { "category": "external", "summary": "RHBZ#2324550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff", "url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f", "url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/pull/160", "url": "https://github.com/moxystudio/node-cross-spawn/pull/160" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230", "url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230" } ], "release_date": "2024-11-08T05:00:04.695000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-17T10:22:51+00:00", "details": "It is recommended that existing users of RHTPA 1.2.0 upgrade to 1.2.1. For more information please refer to the Release Notes.", "product_ids": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cross-spawn: regular expression denial of service" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.