- Issued:
- 2024-04-18
- Updated:
- 2024-04-18
RHSA-2024:1923 - Security Advisory
Synopsis
Moderate: Migration Toolkit for Runtimes security, bug fix and enhancement update
Type/Severity
Security Advisory: Moderate
Topic
Migration Toolkit for Runtimes 1.2.5 release
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
Migration Toolkit for Runtimes 1.2.5 Images
Security Fix(es):
- vertx-core: memory leak when a TCP server is configured with TLS and SNI support (CVE-2024-1300)
- commons-compress: OutOfMemoryError unpacking broken Pack200 file (CVE-2024-26308)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Solution
Install the latest version of the Migration Toolkit for Runtimes from the Red Hat catalog in the OperatorHub page within your OpenShift instance.
Affected Products
- Red Hat Migration Toolkit for Runtimes Advisory Metadata x86_64
Fixes
- BZ - 2263139 - CVE-2024-1300 io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support
- BZ - 2264989 - CVE-2024-26308 commons-compress: OutOfMemoryError unpacking broken Pack200 file
- WINDUPRULE-1043 - EAP XP5 App Migration Issue: MP Metrics Replaced
CVEs
- CVE-2021-3468
- CVE-2021-35937
- CVE-2021-35938
- CVE-2021-35939
- CVE-2021-43618
- CVE-2022-44638
- CVE-2023-3446
- CVE-2023-3817
- CVE-2023-5678
- CVE-2023-6135
- CVE-2023-7104
- CVE-2023-27043
- CVE-2023-28322
- CVE-2023-38469
- CVE-2023-38470
- CVE-2023-38471
- CVE-2023-38472
- CVE-2023-38473
- CVE-2023-38546
- CVE-2023-39615
- CVE-2023-43804
- CVE-2023-45803
- CVE-2023-46218
- CVE-2023-48795
- CVE-2024-0553
- CVE-2024-1300
- CVE-2024-20918
- CVE-2024-20919
- CVE-2024-20921
- CVE-2024-20926
- CVE-2024-20945
- CVE-2024-20952
- CVE-2024-26308
aarch64
mtr/mtr-operator-bundle@sha256:8f983034ba9454f79cc57f7a2d85dc50222638f576b454a1c8e9cd557665aaf3 |
mtr/mtr-rhel8-operator@sha256:3f19f1908b9e44ecebebe2c2fcd30f17632f2807275da0b766aeff9f44b88152 |
mtr/mtr-web-executor-container-rhel8@sha256:b604d2e9dd393d52ba64cb39eec10cfab62d60a0b142df967de57734c87ff310 |
ppc64le
mtr/mtr-operator-bundle@sha256:da17b288e5503ff99d747b07062368879799b661e4a7a6354c7162da7427ea7c |
mtr/mtr-rhel8-operator@sha256:5e7df9c2c211b4a3230638efc87735fc702b01d42737eff48128150f02a6f204 |
mtr/mtr-web-container-rhel8@sha256:86c57b36f6224c54305f7833c1452b9d3fe276f09b295978f8e95bc258593599 |
mtr/mtr-web-executor-container-rhel8@sha256:f9607ef871579e739205639e31d22aad24dd777f0ae0959e9cf3a064d3d27ead |
s390x
mtr/mtr-operator-bundle@sha256:d12e0dacb99d6efa4cce47fe89f27eb6ebb3c64308d5b742d81b55fced08f63b |
mtr/mtr-rhel8-operator@sha256:92b03b5cccbdbf5394b4ea7a8521395d1b7fdcb1de4569dafe646f00c1c10d4c |
mtr/mtr-web-container-rhel8@sha256:9052080bb46a5009e1497a198618b76311c6eefd386810da38d5d04ea05606c4 |
mtr/mtr-web-executor-container-rhel8@sha256:1b09f65401896e35e4ad5bc4979baafb0600f83630ee97173033195f030271db |
x86_64
mtr/mtr-operator-bundle@sha256:6818c3c795716c2cdb80050e705be0198aed6fef11d63fd28eeb8c21bf5fcb25 |
mtr/mtr-rhel8-operator@sha256:a3d0772c5ebda63371edf4f53b78f053bd9035498304e9f2091a0b76c6c26153 |
mtr/mtr-web-container-rhel8@sha256:6eb6177323899560f965b9b142335be8577bcd1330d86185545d25dfa97796ca |
mtr/mtr-web-executor-container-rhel8@sha256:b1076f9d028b653ff74926f09abb291395a0eb5d13c7e1522bc199fed9f68646 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.