Lucene search

K
redhatRedHatRHSA-2024:3919
HistoryJun 13, 2024 - 11:01 a.m.

(RHSA-2024:3919) Important: Migration Toolkit for Runtimes security, bug fix and enhancement update

2024-06-1311:01:03
access.redhat.com
1
migration toolkit
runtimes
security fix
undertow
jetty
css-tools
keycloak
cve-2023-4639
cve-2023-36479
cve-2023-26364
cve-2023-48631
cve-2024-1132
redirection validation

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

8.9 High

AI Score

Confidence

High

Migration Toolkit for Runtimes 1.2.6 Images

Security Fix(es):

  • undertow: Cookie Smuggling/Spoofing (CVE-2023-4639)
  • jetty: Improper addition of quotation marks to user inputs in CgiServlet (CVE-2023-36479)
  • css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364)
  • css-tools: regular expression denial of service (ReDoS) when parsing CSS (CVE-2023-48631)
  • keycloak: path transversal in redirection validation (CVE-2024-1132)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

8.9 High

AI Score

Confidence

High