Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2024-8014-03

Red Hat Security Advisory 2024-8014-03 - Network Observability 1.7 for Red Hat OpenShift. Issues addressed include code execution, cross site scripting, and denial of service vulnerabilities.

Packet Storm
#xss#vulnerability#ios#red_hat#dos#js#ssrf

The following advisory data is extracted from:

https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8014.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

  • Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: Network Observability 1.7.0 for OpenShift
Advisory ID: RHSA-2024:8014-03
Product: Network Observability
Advisory URL: https://access.redhat.com/errata/RHSA-2024:8014
Issue date: 2024-10-22
Revision: 03
CVE Names: CVE-2024-34155
====================================================================

Summary:

Network Observability 1.7 for Red Hat OpenShift

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description:

Network Observability 1.7.0

Security Fix(es):

  • Network Observability: Code Execution Vulnerability in Send Library (CVE-2024-43799)
  • Network Observability: XSS vulnerability via prototype pollution (CVE-2024-45801)
  • Network Observability: axios: Server-Side Request Forgery (CVE-2024-39338)
  • Network Observability: Denial of Service Vulnerability in body-parser (CVE-2024-45590)
  • Network Observability: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule (CVE-2024-43788)
  • Network Observability: Backtracking regular expressions cause ReDoS (CVE-2024-45296)
  • Network Observability: Improper Input Handling in Express Redirects (CVE-2024-43796)
  • Network Observability: Improper Sanitization in serve-static (CVE-2024-43800)
  • Network Observability: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
  • Network Observability: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
  • Network Observability: Calling Parse on a “// +build” build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-34155

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2308193
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310908
https://bugzilla.redhat.com/show_bug.cgi?id=2311152
https://bugzilla.redhat.com/show_bug.cgi?id=2311153
https://bugzilla.redhat.com/show_bug.cgi?id=2311154
https://bugzilla.redhat.com/show_bug.cgi?id=2311171
https://bugzilla.redhat.com/show_bug.cgi?id=2312631
https://issues.redhat.com/browse/NETOBSERV-1377
https://issues.redhat.com/browse/NETOBSERV-1509
https://issues.redhat.com/browse/NETOBSERV-1538
https://issues.redhat.com/browse/NETOBSERV-1540
https://issues.redhat.com/browse/NETOBSERV-1564
https://issues.redhat.com/browse/NETOBSERV-163
https://issues.redhat.com/browse/NETOBSERV-1666
https://issues.redhat.com/browse/NETOBSERV-1667
https://issues.redhat.com/browse/NETOBSERV-1733
https://issues.redhat.com/browse/NETOBSERV-1746
https://issues.redhat.com/browse/NETOBSERV-1748
https://issues.redhat.com/browse/NETOBSERV-1753
https://issues.redhat.com/browse/NETOBSERV-1766
https://issues.redhat.com/browse/NETOBSERV-1779
https://issues.redhat.com/browse/NETOBSERV-1783
https://issues.redhat.com/browse/NETOBSERV-1788
https://issues.redhat.com/browse/NETOBSERV-1798
https://issues.redhat.com/browse/NETOBSERV-1805
https://issues.redhat.com/browse/NETOBSERV-1806
https://issues.redhat.com/browse/NETOBSERV-1808
https://issues.redhat.com/browse/NETOBSERV-1811
https://issues.redhat.com/browse/NETOBSERV-1812
https://issues.redhat.com/browse/NETOBSERV-1813
https://issues.redhat.com/browse/NETOBSERV-1816
https://issues.redhat.com/browse/NETOBSERV-1819
https://issues.redhat.com/browse/NETOBSERV-1848
https://issues.redhat.com/browse/NETOBSERV-1884

Related news

Red Hat Security Advisory 2024-8425-03

Red Hat Security Advisory 2024-8425-03 - Red Hat OpenShift Container Platform release 4.15.37 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

Red Hat Security Advisory 2024-8428-03

Red Hat Security Advisory 2024-8428-03 - Red Hat OpenShift Container Platform release 4.15.37 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

Red Hat Security Advisory 2024-8337-03

Red Hat Security Advisory 2024-8337-03 - Run Once Duration Override Operator for Red Hat OpenShift 1.1.2 for RHEL 9.

Red Hat Security Advisory 2024-8263-03

Red Hat Security Advisory 2024-8263-03 - Red Hat OpenShift Container Platform release 4.16.18 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2024-8260-03

Red Hat Security Advisory 2024-8260-03 - Red Hat OpenShift Container Platform release 4.16.18 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-7081-1

Ubuntu Security Notice 7081-1 - It was discovered that the Go net/http module did not properly handle responses to requests with an "Expect: 100-continue" header under certain circumstances. An attacker could possibly use this issue to cause a denial of service. It was discovered that the Go parser module did not properly handle deeply nested literal values. An attacker could possibly use this issue to cause a panic resulting in a denial of service.

Red Hat Security Advisory 2024-8329-03

Red Hat Security Advisory 2024-8329-03 - An update is now available for the Red Hat build of Cryostat 3 on RHEL 8.

Red Hat Security Advisory 2024-8232-03

Red Hat Security Advisory 2024-8232-03 - Red Hat OpenShift Container Platform release 4.17.2 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-8229-03

Red Hat Security Advisory 2024-8229-03 - Red Hat OpenShift Container Platform release 4.17.2 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2024-8112-03

Red Hat Security Advisory 2024-8112-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-8112-03

Red Hat Security Advisory 2024-8112-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-8113-03

Red Hat Security Advisory 2024-8113-03 - Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.3 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.

Red Hat Security Advisory 2024-8111-03

Red Hat Security Advisory 2024-8111-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-8110-03

Red Hat Security Advisory 2024-8110-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.

Red Hat Security Advisory 2024-7821-03

Red Hat Security Advisory 2024-7821-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Security Advisory 2024-7819-03

Red Hat Security Advisory 2024-7819-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Security Advisory 2024-7599-03

Red Hat Security Advisory 2024-7599-03 - Red Hat OpenShift Container Platform release 4.16.16 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution, denial of service, integer overflow, and out of bounds write vulnerabilities.

Red Hat Security Advisory 2024-7769-03

Red Hat Security Advisory 2024-7769-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7726-03

Red Hat Security Advisory 2024-7726-03 - Red Hat OpenShift Service Mesh Containers for 2.6.2. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7725-03

Red Hat Security Advisory 2024-7725-03 - Red Hat OpenShift Service Mesh Containers for 2.5.5. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7725-03

Red Hat Security Advisory 2024-7725-03 - Red Hat OpenShift Service Mesh Containers for 2.5.5. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7725-03

Red Hat Security Advisory 2024-7725-03 - Red Hat OpenShift Service Mesh Containers for 2.5.5. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7725-03

Red Hat Security Advisory 2024-7725-03 - Red Hat OpenShift Service Mesh Containers for 2.5.5. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2024-7724-03

Red Hat Security Advisory 2024-7724-03 - Red Hat OpenShift Service Mesh Containers for 2.4.11. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2024-7724-03

Red Hat Security Advisory 2024-7724-03 - Red Hat OpenShift Service Mesh Containers for 2.4.11. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2024-7724-03

Red Hat Security Advisory 2024-7724-03 - Red Hat OpenShift Service Mesh Containers for 2.4.11. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2024-7706-03

Red Hat Security Advisory 2024-7706-03 - An update is now available for the Red Hat build of Cryostat 3 on RHEL 8. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2024-7706-03

Red Hat Security Advisory 2024-7706-03 - An update is now available for the Red Hat build of Cryostat 3 on RHEL 8. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2024-7262-03

Red Hat Security Advisory 2024-7262-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2024-7261-03

Red Hat Security Advisory 2024-7261-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Security Advisory 2024-7206-03

Red Hat Security Advisory 2024-7206-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Security Advisory 2024-7205-03

Red Hat Security Advisory 2024-7205-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Security Advisory 2024-7203-03

Red Hat Security Advisory 2024-7203-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Security Advisory 2024-7164-03

Red Hat Security Advisory 2024-7164-03 - The Migration Toolkit for Containers 1.8.4 is now available. Issues addressed include denial of service and password leak vulnerabilities.

GHSA-mmhx-hmjr-r674: DOMPurify allows tampering by prototype pollution

It has been discovered that malicious HTML using special nesting techniques can bypass the depth checking added to DOMPurify in recent releases. It was also possible to use Prototype Pollution to weaken the depth check. This renders dompurify unable to avoid XSS attack. Fixed by https://github.com/cure53/DOMPurify/commit/1e520262bf4c66b5efda49e2316d6d1246ca7b21 (3.x branch) and https://github.com/cure53/DOMPurify/commit/26e1d69ca7f769f5c558619d644d90dd8bf26ebc (2.x branch).

GHSA-m6fv-jmcg-4jfg: send vulnerable to template injection that can lead to XSS

### Impact passing untrusted user input - even after sanitizing it - to `SendStream.redirect()` may execute untrusted code ### Patches this issue is patched in send 0.19.0 ### Workarounds users are encouraged to upgrade to the patched version of express, but otherwise can workaround this issue by making sure any untrusted inputs are safe, ideally by validating them against an explicit allowlist ### Details successful exploitation of this vector requires the following: 1. The attacker MUST control the input to response.redirect() 1. express MUST NOT redirect before the template appears 1. the browser MUST NOT complete redirection before: 1. the user MUST click on the link in the template

GHSA-cm22-4g7w-348p: serve-static vulnerable to template injection that can lead to XSS

### Impact passing untrusted user input - even after sanitizing it - to `redirect()` may execute untrusted code ### Patches this issue is patched in serve-static 1.16.0 ### Workarounds users are encouraged to upgrade to the patched version of express, but otherwise can workaround this issue by making sure any untrusted inputs are safe, ideally by validating them against an explicit allowlist ### Details successful exploitation of this vector requires the following: 1. The attacker MUST control the input to response.redirect() 1. express MUST NOT redirect before the template appears 1. the browser MUST NOT complete redirection before: 1. the user MUST click on the link in the template

GHSA-qw6h-vgh9-j6wx: express vulnerable to XSS via response.redirect()

### Impact In express <4.20.0, passing untrusted user input - even after sanitizing it - to `response.redirect()` may execute untrusted code ### Patches this issue is patched in express 4.20.0 ### Workarounds users are encouraged to upgrade to the patched version of express, but otherwise can workaround this issue by making sure any untrusted inputs are safe, ideally by validating them against an explicit allowlist ### Details successful exploitation of this vector requires the following: 1. The attacker MUST control the input to response.redirect() 1. express MUST NOT redirect before the template appears 1. the browser MUST NOT complete redirection before: 1. the user MUST click on the link in the template

GHSA-qwcr-r2fm-qrc7: body-parser vulnerable to denial of service when url encoding is enabled

### Impact body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. ### Patches this issue is patched in 1.20.3 ### References

GHSA-9wv6-86v2-598j: path-to-regexp outputs backtracking regular expressions

### Impact In certain cases, `path-to-regexp` will output a regular expression that can be exploited to cause poor performance. ### Patches For users of 0.1, upgrade to `0.1.10`. All other users should upgrade to `8.0.0`. Version 0.1.10 adds backtracking protection when a custom regular expression is not provided, so it's still possible to manually create a ReDoS vulnerability if you are providing custom regular expressions. Version 8.0.0 removes all features that can cause a ReDoS and stops exposing the regular expression directly. ### Workarounds All versions can be patched by providing a custom regular expression for parameters after the first in a single segment. As long as the custom regular expression does not match the text before the parameter, you will be safe. For example, change `/:a-:b` to `/:a-:b([^-/]+)`. If paths cannot be rewritten and versions cannot be upgraded, another alternative is to limit the URL length. For example, halving the attack string improves pe...

Red Hat Security Advisory 2024-6211-03

Red Hat Security Advisory 2024-6211-03 - Red Hat OpenShift Service Mesh Containers for 2.6.1. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-6210-03

Red Hat Security Advisory 2024-6210-03 - Red Hat OpenShift Service Mesh Containers for 2.5.4.

Red Hat Security Advisory 2024-6209-03

Red Hat Security Advisory 2024-6209-03 - Red Hat OpenShift Service Mesh Containers for 2.4.10.

GHSA-4vvj-4cpr-p986: Webpack's AutoPublicPathRuntimeModule has a DOM Clobbering Gadget that leads to XSS

Hi, Webpack developer team! ### Summary We discovered a DOM Clobbering vulnerability in Webpack’s `AutoPublicPathRuntimeModule`. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an `img` tag with an unsanitized `name` attribute) are present. We found the real-world exploitation of this gadget in the Canvas LMS which allows XSS attack happens through an javascript code compiled by Webpack (the vulnerable part is from Webpack). We believe this is a severe issue. If Webpack’s code is not resilient to DOM Clobbering attacks, it could lead to significant security vulnerabilities in any web application using Webpack-compiled code. ### Details #### Backgrounds DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) livin...

GHSA-8hc4-vh64-cxmj: Server-Side Request Forgery in axios

axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs.

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13