Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10186 - Security Advisory
Issued:
2024-11-22
Updated:
2024-11-22

RHSA-2024:10186 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: ACS 4.5 enhancement update

Type/Severity

Security Advisory: Important

Topic

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes a bug fix and security fixes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

This release of RHACS 4.5.5 introduces the following changes:

Bug fix:

  • Fixed an issue with redirects in curl commands leading to empty files and errors in scanning. (ROX-26929)
  • Scanner V4 now reindexes image upon indexer updates. (ROX-23956)

Security fixes:

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains

deeply nested structures can cause a panic due to stack exhaustion
(CVE-2024-34156)

  • body-parser: Denial of Service Vulnerability in body-parser (CVE-2024-45590)
  • dompurify: DOMPurify vulnerable to tampering by prototype pollution

(CVE-2024-48910)

  • golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
  • golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6

addresses (CVE-2024-24790)

  • cross-spawn: Regular expression denial of service (CVE-2024-21538)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in the
References section.

Solution

If you are using an earlier version of RHACS 4.5, you are advised to upgrade to this patch release 4.5.5.

Affected Products

  • Red Hat Advanced Cluster Security for Kubernetes 4 x86_64
  • Red Hat Advanced Cluster Security for Kubernetes for IBM Z and LinuxONE 4 s390x
  • Red Hat Advanced Cluster Security for Kubernetes for IBM Power, little endian 4 ppc64le

Fixes

  • BZ - 2292668 - CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files
  • BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
  • BZ - 2311171 - CVE-2024-45590 body-parser: Denial of Service Vulnerability in body-parser
  • BZ - 2322949 - CVE-2024-48910 dompurify: DOMPurify vulnerable to tampering by prototype pollution
  • ROX-26943 - Release RHACS 4.5.5
  • ROX-23956 - [Indexer] Scanner V4 does not reindex images upon indexer updates

CVEs

  • CVE-2019-12900
  • CVE-2024-3596
  • CVE-2024-5535
  • CVE-2024-21538
  • CVE-2024-24789
  • CVE-2024-24790
  • CVE-2024-34156
  • CVE-2024-45590
  • CVE-2024-48910
  • CVE-2024-50602

References

  • https://access.redhat.com/security/updates/classification/#important

ppc64le

advanced-cluster-security/rhacs-central-db-rhel8@sha256:79fc46d20cd3787ee5129832c5241ce33484fd64ce00dd8f3873f497c355a3f5
advanced-cluster-security/rhacs-collector-rhel8@sha256:2734e59b4f5115595fb286a8e63ddfa735d918e2d40b9a76702704e21fbe0581
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d605988258e3c3dba21c3acaec5fff23863d55d42fbd70ee0cf32d3914e83cad
advanced-cluster-security/rhacs-main-rhel8@sha256:18074a936a8e98219d23a1396deaf43329cad464da8830ab739af32f1f339de9
advanced-cluster-security/rhacs-operator-bundle@sha256:a9d8e784d1518403036a2bdf69ae87d1dada4581c6b233764c4e6ab97ad155ca
advanced-cluster-security/rhacs-rhel8-operator@sha256:3f623ea920f59e62daca5a72e3989fbb661d15dadcc260ad8c337f95d3ba0fe9
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:64f27e29c5669628d29ffd3c1a1afeb3998537396591edb4427cab467fe992a0
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:74515973a5ba749782d896b03ee18924e0ab4072ccd15c79b6055717cbdcfbc7
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c81b3cb945aebcaf5e8311d45ca2b9e8680d27ac350dcad3cb9f9472af80a0fa
advanced-cluster-security/rhacs-scanner-rhel8@sha256:650c3b298aa0a161a5005725e97b1ea9d73bea90ded7a917be241f8f6fce7ef3
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:886e59b45539b1a754f13ab65c000923ddf4dd47cc4b3f1a5508e70ba2fdeeaa
advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9debaa9e0953cb60e9d7e189d5feda503d87208dc107acf5430840cfc93df0de
advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d4a3278bb2f1ec87b3075522ce9e655c6c325d2e00dc630d2bf2958021315ff9

s390x

advanced-cluster-security/rhacs-central-db-rhel8@sha256:a7bc7b1b31cdce51d2b5edd96290401eea9df86098bcad167947934e7ba624a1
advanced-cluster-security/rhacs-collector-rhel8@sha256:b7d78346ed114c2259a4318df15fdf825226f1a67c55f6cfb2497616fbd3c667
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:22ebd5953ed18868b378c0aaf3f15184b275ba160c371e831192787dde892b89
advanced-cluster-security/rhacs-main-rhel8@sha256:e5c6287683f1a41971bd3b0eb43281eea17e7dce287ea4298e08b062ee7cbe2a
advanced-cluster-security/rhacs-operator-bundle@sha256:a846783fa12efc4f8f9fb71c6a07b0a0e3d35833f00a437c0e574300f5c0eb44
advanced-cluster-security/rhacs-rhel8-operator@sha256:23fe140d4053fccc34d5a45424272a6e8541c2c1c555310fba8c0b72d631ae8e
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b8ccd467895c572aaf16679912f94b098349b8cd02094aedcd4d15e8160d496
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9649c0c7c428e08d4dcbe00ebc0f3335d9fb260a9ec652e2d51d787896648097
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f770fe7f346d3815325020fcfc4d79988eee85970cd2efa5666ffa024cfa2dcf
advanced-cluster-security/rhacs-scanner-rhel8@sha256:67b04d8f3ee93c00399d90fce995c61bdec2d8ad8f5429f51b6a3fcaf5d837ff
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cef5d878b1598b58db0d0f3f4bd4be7f3616ab5e586b3cec33dd8b855a3b699d
advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:defdb3ac5f37c7c98762ecf061577b5a41a2fa547318445d23981d4eacf3c5ba
advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:40f42baadbbba89fabb1e368082218b6a489cf50379428ac178bfa8f0637becf

x86_64

advanced-cluster-security/rhacs-central-db-rhel8@sha256:9ecbf4c82ae5adbe31e667a90d8f2373b241b0d9262d23a1d1194b79307cd750
advanced-cluster-security/rhacs-collector-rhel8@sha256:6347c6cdd000ec7f9f76f171313de70bd210b26ef2b575306ef7c9dd6f1dd614
advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:519f9cbede8adc5e659c01c48a9e73d4c71045b95ebba68a079712305525306c
advanced-cluster-security/rhacs-main-rhel8@sha256:2a2042c482bc973f5c7f3d0b2269c26fef9091919d615e6204f437af71fc97d2
advanced-cluster-security/rhacs-operator-bundle@sha256:b262749b36483ac23f7e9311a410b4e1bfb3455074e189d2cd4e88570c953803
advanced-cluster-security/rhacs-rhel8-operator@sha256:defdc09b5b0c215612f77e03cacaf51af89dbc12cde45b794a98ee59f903b1cf
advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f3567a4e068a1d57a8a662fb3bd991f43e01a1b7591667ef9abea9d3af67e0ca
advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a69203931016c786835d129e57ef914d848fbe64f656b368cde952f56ee61dd
advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:569e117b6bb2b70e98b72fcba7e3e0a2beeb208dbe262bc0f6a90c6564c26003
advanced-cluster-security/rhacs-scanner-rhel8@sha256:2873555154a7e86d0d50ab04530f7dac31db601368e42da693306c493ac75836
advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1ea83a89d29664ada45cec629c40969ff84086f9a9550e5d347615a946bf1f5c
advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7aa40436ac01560d67b9898094918760f71d61ed274bb07892cd4dd76c789993
advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f47593313f447d4d7d3b0921056b877000da7f43efafd4f009d73714c723ebe5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility