Red Hat Security Advisory 2024-3316-03
2024-5-23 22:12:24 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3316.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: Migration Toolkit for Applications security and bug fix update
Advisory ID: RHSA-2024:3316-03
Product: Migration Toolkit for Applications
Advisory URL: https://access.redhat.com/errata/RHSA-2024:3316
Issue date: 2024-05-23
Revision: 03
CVE Names: CVE-2023-26159
====================================================================

Summary:

Migration Toolkit for Applications 7.0.3 release

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description:

Migration Toolkit for Applications 7.0.3 Images

Security Fix(es) from Bugzilla:

* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

* webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)

* axios: exposure of confidential data stored in cookies (CVE-2023-45857)

* css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364)

* go-resty: HTTP request body disclosure in github.com/go-resty/resty/v2 (CVE-2023-45286)

* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)

* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)

* css-tools: regular expression denial of service (ReDoS) when parsing CSS (CVE-2023-48631)

* follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse() (CVE-2023-26159)

* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)

* follow-redirects: Possible credential leak (CVE-2024-28849)

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2023-26159

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2248979
https://bugzilla.redhat.com/show_bug.cgi?id=2250364
https://bugzilla.redhat.com/show_bug.cgi?id=2252012
https://bugzilla.redhat.com/show_bug.cgi?id=2253193
https://bugzilla.redhat.com/show_bug.cgi?id=2253330
https://bugzilla.redhat.com/show_bug.cgi?id=2254559
https://bugzilla.redhat.com/show_bug.cgi?id=2256413
https://bugzilla.redhat.com/show_bug.cgi?id=2268046
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2269576
https://bugzilla.redhat.com/show_bug.cgi?id=2270863
https://issues.redhat.com/browse/MTA-1578
https://issues.redhat.com/browse/MTA-1959
https://issues.redhat.com/browse/MTA-1961
https://issues.redhat.com/browse/MTA-1970
https://issues.redhat.com/browse/MTA-1997
https://issues.redhat.com/browse/MTA-2003
https://issues.redhat.com/browse/MTA-2117
https://issues.redhat.com/browse/MTA-2186
https://issues.redhat.com/browse/MTA-2224
https://issues.redhat.com/browse/MTA-2243
https://issues.redhat.com/browse/MTA-2287
https://issues.redhat.com/browse/MTA-2308
https://issues.redhat.com/browse/MTA-2314
https://issues.redhat.com/browse/MTA-2341
https://issues.redhat.com/browse/MTA-2380
https://issues.redhat.com/browse/MTA-2400
https://issues.redhat.com/browse/MTA-2409
https://issues.redhat.com/browse/MTA-2410
https://issues.redhat.com/browse/MTA-2426
https://issues.redhat.com/browse/MTA-2427
https://issues.redhat.com/browse/MTA-2451
https://issues.redhat.com/browse/MTA-2452
https://issues.redhat.com/browse/MTA-2495
https://issues.redhat.com/browse/MTA-2503
https://issues.redhat.com/browse/MTA-2505
https://issues.redhat.com/browse/MTA-2512
https://issues.redhat.com/browse/MTA-2513
https://issues.redhat.com/browse/MTA-2518
https://issues.redhat.com/browse/MTA-2550
https://issues.redhat.com/browse/MTA-2560
https://issues.redhat.com/browse/MTA-2563
https://issues.redhat.com/browse/MTA-2616
https://issues.redhat.com/browse/MTA-2652
https://issues.redhat.com/browse/MTA-2654
https://issues.redhat.com/browse/MTA-2661
https://issues.redhat.com/browse/MTA-2681
https://issues.redhat.com/browse/MTA-2781


文章来源: https://packetstormsecurity.com/files/178763/RHSA-2024-3316-03.txt
如有侵权请联系:admin#unsafe.sh