Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10906 - Security Advisory
Issued:
2024-12-10
Updated:
2024-12-10

RHSA-2024:10906 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Migration Toolkit for Containers (MTC) 1.8.5 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

The Migration Toolkit for Containers (MTC) 1.8.5 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Security Fix(es) from Bugzilla:

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
  • body-parser: Denial of Service Vulnerability in body-parser (CVE-2024-45590)
  • golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
  • net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
  • webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule (CVE-2024-43788)
  • go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
  • go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)
  • path-to-regexp: Backtracking regular expressions cause ReDoS (CVE-2024-45296)
  • express: Improper Input Handling in Express Redirects (CVE-2024-43796)
  • send: Code Execution Vulnerability in Send Library (CVE-2024-43799)
  • serve-static: Improper Sanitization in serve-static (CVE-2024-43800)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Migration Toolkit 1 for RHEL 8 x86_64

Fixes

  • BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
  • BZ - 2295310 - CVE-2024-24791 net/http: Denial of service due to improper 100-continue handling in net/http
  • BZ - 2308193 - CVE-2024-43788 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule
  • BZ - 2310527 - CVE-2024-34155 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion
  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
  • BZ - 2310529 - CVE-2024-34158 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
  • BZ - 2310908 - CVE-2024-45296 path-to-regexp: Backtracking regular expressions cause ReDoS
  • BZ - 2311152 - CVE-2024-43796 express: Improper Input Handling in Express Redirects
  • BZ - 2311153 - CVE-2024-43799 send: Code Execution Vulnerability in Send Library
  • BZ - 2311154 - CVE-2024-43800 serve-static: Improper Sanitization in serve-static
  • BZ - 2311171 - CVE-2024-45590 body-parser: Denial of Service Vulnerability in body-parser
  • MIG-1458 - Enable support for FIPS

CVEs

  • CVE-2019-12900
  • CVE-2023-37920
  • CVE-2024-3596
  • CVE-2024-4032
  • CVE-2024-5535
  • CVE-2024-6232
  • CVE-2024-6655
  • CVE-2024-6923
  • CVE-2024-7006
  • CVE-2024-8775
  • CVE-2024-9341
  • CVE-2024-9676
  • CVE-2024-9902
  • CVE-2024-10033
  • CVE-2024-22189
  • CVE-2024-24790
  • CVE-2024-24791
  • CVE-2024-24806
  • CVE-2024-30203
  • CVE-2024-30205
  • CVE-2024-34155
  • CVE-2024-34156
  • CVE-2024-34158
  • CVE-2024-39331
  • CVE-2024-41989
  • CVE-2024-43788
  • CVE-2024-43796
  • CVE-2024-43799
  • CVE-2024-43800
  • CVE-2024-44082
  • CVE-2024-45230
  • CVE-2024-45296
  • CVE-2024-45590
  • CVE-2024-50602

References

  • https://access.redhat.com/security/updates/classification/#important

x86_64

rhmtc/openshift-migration-controller-rhel8@sha256:4657efd532ccf0e4d945e2d212d1022877a6da0d33dead66811c097d01842319
rhmtc/openshift-migration-hook-runner-rhel8@sha256:567c14ac62514b8e60d2a8aaf49bd4666e0612f17ec3077a35849013cefbf8dc
rhmtc/openshift-migration-log-reader-rhel8@sha256:4d78ea33f02d7b0de64b16c0dd58c67fbfafac3783948250eb5361c2b0d1fbed
rhmtc/openshift-migration-must-gather-rhel8@sha256:252375b7e90707ee71d68b38ec5dcbe16c61188fecc723bcf7dd72944b80a6eb
rhmtc/openshift-migration-openvpn-rhel8@sha256:eab006db0ded34f36609011fab5bf1f02825149d74347837cd28dd9ed3cbcccf
rhmtc/openshift-migration-operator-bundle@sha256:1ee51dfcf4fba81d24fed333657b241eec98d961e3e5d1549ba9d902237c5ecb
rhmtc/openshift-migration-registry-rhel8@sha256:91a75a438ae32c7e0826c3d5aab25f2597812331b8911b040da7cb9a31a25007
rhmtc/openshift-migration-rhel8-operator@sha256:91ec7e1765d4ee8a808e1eede50c610c37deb3e78c9932f76b5c222d9a978e4c
rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6e8e1c6c3db9ddf500d07e5f2453473e7dfe0bf0195aaa0ef11ed4c86ea58c31
rhmtc/openshift-migration-ui-rhel8@sha256:ae3dc96aa16f80c2386daf976d0fc5a4b3501aa923342728a9d8020571adef47
rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:777e10015629b4295ffd279e8e97945a25f3eae9619ce82f0238a277a529849b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility