===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2445                               
 Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update  
                               19 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Migration Toolkit for Containers (MTC) 1.8.3            
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-45857 CVE-2024-24786                           

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1925

Comment: CVSS (Max):  6.5 CVE-2023-45857 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: Migration Toolkit for Containers (MTC)
                   1.8.3 security and bug fix update
Advisory ID:       RHSA-2024:1925
Product:           8Base-RHMTC-1.8
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1925
Issue date:        2024-04-18
CVE Names:         CVE-2023-45857 CVE-2024-24786
=====================================================================

1. Summary:

The Migration Toolkit for Containers (MTC) 1.8.3 is now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

8Base-RHMTC-1.8 - amd64 

3. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes
resources, persistent volume data, and internal container images between
OpenShift Container Platform clusters, using the MTC web console or the
Kubernetes API.

Security Fix(es) from Bugzilla:

* axios: exposure of confidential data stored in cookies (CVE-2023-45857)

* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in
protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in the
References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2248979 - CVE-2023-45857 - axios: exposure of confidential data stored in
cookies
2268046 - CVE-2024-24786 - golang-protobuf: encoding/protojson,
internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling
certain forms of invalid JSON

6. Package List:

8Base-RHMTC-1.8

8:rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403d
ad657d6c8e3aa9a0d7adcbcec515_amd64:
rhmtc/openshift-migration-ui-rhel8@sha256:902ba355ec98d5d07c8994f0a7897ce1403dad
657d6c8e3aa9a0d7adcbcec515_amd64.rpm

8:rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480
b121654e1dbdeb6d4e0de083139799ec896f_amd64:
rhmtc/openshift-migration-controller-rhel8@sha256:f8bb40b67361ce71c049a6c01480b1
21654e1dbdeb6d4e0de083139799ec896f_amd64.rpm

8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d0
274f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64:
rhmtc/openshift-migration-hook-runner-rhel8@sha256:b23a8caf24c7006abd0b60d30d027
4f65c3e246ee9afa4172dbdfcfdb1ab1f56_amd64.rpm

8:rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab24053
9c6c76ded0e392db812d7a1e81194d6713f5_amd64:
rhmtc/openshift-migration-log-reader-rhel8@sha256:cf04aecf798695488d782ab240539c
6c76ded0e392db812d7a1e81194d6713f5_amd64.rpm

8:rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a8
3fb128a5bffc3549a74375c512d87edf305e2_amd64:
rhmtc/openshift-migration-must-gather-rhel8@sha256:41ed4c8a0c1a6730b328eeba4a83f
b128a5bffc3549a74375c512d87edf305e2_amd64.rpm

8:rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece357
7e197c98ee668a85273ad0039b652f3f3_amd64:
rhmtc/openshift-migration-openvpn-rhel8@sha256:352748648fdb5c8fd3e70c893ece3577e
197c98ee668a85273ad0039b652f3f3_amd64.rpm

8:rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01
b3ca038b6635665caf23cf747790c6074c6_amd64:
rhmtc/openshift-migration-operator-bundle@sha256:49b4655b2b31844f4732b8bff1e01b3
ca038b6635665caf23cf747790c6074c6_amd64.rpm

8:rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989
c8a286e9e7eaa9461eaa2b09d8c9332292_amd64:
rhmtc/openshift-migration-registry-rhel8@sha256:cfbf428a046ca3e673fe10fe4df989c8
a286e9e7eaa9461eaa2b09d8c9332292_amd64.rpm

8:rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9
a1893676bcea84759b4a6a4282d47d0066_amd64:
rhmtc/openshift-migration-rhel8-operator@sha256:5a0ee2242345f67c5c51d1ca75e6d9a1
893676bcea84759b4a6a4282d47d0066_amd64.rpm

8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706
ab40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64:
rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b0f5036015c0b272e403e706ab
40e2cdc3b76072cdb0c5bef0cc1531dc6901fc_amd64.rpm

8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709
db3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64:
rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:17d30fd60779b7709db
3ed321a44f030ff52c2755c56b25fa3931481c7679ee1_amd64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-45857
https://access.redhat.com/security/cve/CVE-2024-24786
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================