Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2024-6210-03

Red Hat Security Advisory 2024-6210-03 - Red Hat OpenShift Service Mesh Containers for 2.5.4.

Packet Storm
#vulnerability#ios#red_hat#nodejs#js#ssrf
The following advisory data is extracted from:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6210.jsonRed Hat officially shut down their mailing list notifications October 10, 2023.  Due to this, Packet Storm has recreated the below data as a reference point to raise awareness.  It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.- Packet Storm Staff====================================================================Red Hat Security AdvisorySynopsis:           Low: Red Hat OpenShift Service Mesh Containers for 2.5.4 security updateAdvisory ID:        RHSA-2024:6210-03Product:            Red Hat OpenShift Service MeshAdvisory URL:       https://access.redhat.com/errata/RHSA-2024:6210Issue date:         2024-09-03Revision:           03CVE Names:          CVE-2024-39338====================================================================Summary: Red Hat OpenShift Service Mesh Containers for 2.5.4 Red Hat Product Security has rated this update as having a security impact ofLow. A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.Description:Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.Security Fix(es):* axios: Server-Side Request Forgery (CVE-2024-39338)* elliptic: nodejs/elliptic: From NVD collector (CVE-2024-42459)* ECDSA signature malleability due to missing checks (CVE-2024-42460)* elliptic: nodejs/elliptic: From NVD collector (CVE-2024-42461)For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Solution:https://access.redhat.com/articles/11258CVEs:CVE-2024-39338References:https://access.redhat.com/security/updates/classification/#lowhttps://issues.redhat.com/browse/OSSM-6766

Related news

Red Hat Security Advisory 2024-6779-03

Red Hat Security Advisory 2024-6779-03 - Red Hat Advanced Cluster Management for Kubernetes 2.10.6 General Availability release images, which fix bugs and update container images.

Red Hat Security Advisory 2024-6211-03

Red Hat Security Advisory 2024-6211-03 - Red Hat OpenShift Service Mesh Containers for 2.6.1. Issues addressed include a denial of service vulnerability.

GHSA-8hc4-vh64-cxmj: Server-Side Request Forgery in axios

axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs.

GHSA-f7q4-pwc6-w24p: Elliptic's EDDSA missing signature length check

In the Elliptic package 6.5.6 for Node.js, EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended.

GHSA-977x-g7h5-7qgw: Elliptic's ECDSA missing check for whether leading bit of r and s is zero

In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero.

GHSA-49q7-c7j4-3p7m: Elliptic allows BER-encoded signatures

In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because BER-encoded signatures are allowed.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting