generated from redhat-developer/new-project-template
-
Notifications
You must be signed in to change notification settings - Fork 58
chore(release notes): 1.3.2/1.3.3 release notes (RHIDP-4909) #731
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Merged
Merged
Changes from 8 commits
Commits
Show all changes
9 commits
Select commit
Hold shift + click to select a range
9eb5743
chore(release notes): initial draft of the 1.3.2 release notes (RHIDP…
nickboldt 390a439
more CVEs already fixed (freshmaker issues)
nickboldt 62d08c6
add CVE-2024-21538,cross-spawn,7.0.5,RHIDP-4864 to fixed payload
nickboldt f1e0873
regen other fixed issues
nickboldt 86fe011
re-add the KI for RHID-3931
nickboldt 06246c5
fix comment syntax
nickboldt bfda354
add another missing bug fix; change formatting so that the fixed issu…
nickboldt d99c312
rename 1.3.2 -> 1.3.3 to be consistent with the CSV and chart version
rhdh-bot 6c3c562
Update assemblies/assembly-release-notes-known-issues.adoc
nickboldt File filter
Filter by extension
Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
3 changes: 1 addition & 2 deletions
3
...ixed-security-issues-in-product-1.3.2.txt → ...ixed-security-issues-in-product-1.3.3.txt
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -1,3 +1,2 @@ | ||
| # CVE number, affected package, fixed in version(s), JIRA | ||
|
|
||
| # not yet fixed, built, or ready for release | ||
| CVE-2024-21538,cross-spawn,7.0.5,RHIDP-4864 |
27 changes: 27 additions & 0 deletions
27
modules/release-notes/list-fixed-security-issues-in-rpm-1.3.3.txt
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,27 @@ | ||
| # CVE number, Errata details, Bugzilla | ||
|
|
||
| # high prio fix in krb5-1.21.1-4.el9_5 (RHEL 9.5 update) reported by Prograde - see https://issues.redhat.com/browse/RHIDP-4891 | ||
| CVE-2024-3596, freeradius: forgery attack, https://bugzilla.redhat.com/show_bug.cgi?id=2263240 | ||
|
|
||
| # moderate prio fixes reported by Prograde - see https://issues.redhat.com/browse/RHIDP-4891 | ||
| CVE-2024-30203, emacs: Gnus treats inline MIME contents as trusted, https://bugzilla.redhat.com/show_bug.cgi?id=2280296 | ||
| CVE-2024-30204, emacs: LaTeX preview is enabled by default for e-mail attachments, https://bugzilla.redhat.com/show_bug.cgi?id=2280297 | ||
| CVE-2024-30205, emacs: Org mode considers contents of remote files to be trusted, https://bugzilla.redhat.com/show_bug.cgi?id=2280298 | ||
| # https://errata.engineering.redhat.com/advisory/142796 -> https://access.redhat.com/errata/RHSA-2024:9541 | ||
| CVE-2024-50602, libexpat: expat: DoS via XML_ResumeParser, https://bugzilla.redhat.com/show_bug.cgi?id=2321987 | ||
| CVE-2024-2236, libgcrypt: vulnerable to Marvin Attack, https://bugzilla.redhat.com/show_bug.cgi?id=2245218 | ||
| CVE-2024-0450, python: The zipfile module is vulnerable to zip-bombs leading to denial of service, https://bugzilla.redhat.com/show_bug.cgi?id=2276525 | ||
| CVE-2024-8088, python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service, https://bugzilla.redhat.com/show_bug.cgi?id=2307370 | ||
|
|
||
| # https://errata.engineering.redhat.com/advisory/129215 contains 4 issues | ||
| CVE-2024-3727, containers/image: digest type does not guarantee valid type | ||
| CVE-2024-24788, golang: net: malformed DNS message can cause infinite loop | ||
| CVE-2024-6104, go-retryablehttp: url might write sensitive information to log file | ||
| CVE-2024-24791, net/http: Denial of service due to improper 100-continue handling in net/http | ||
|
|
||
| # https://errata.engineering.redhat.com/advisory/128795 includes 478 bugs fixed in RHEL 9.5 with kernel-5.14.0-503.11.1.el9_5 - only listing one of them here | ||
| CVE-2024-45005, kernel: KVM: s390: fix validity interception issue when gisa is switched off, https://bugzilla.redhat.com/show_bug.cgi?id=2309868 | ||
| # https://errata.engineering.redhat.com/advisory/142823 -> https://access.redhat.com/errata/RHSA-2024:9605 | ||
| CVE-2024-42283, kernel | ||
| CVE-2024-46824, kernel | ||
| CVE-2024-46858, kernel |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,11 @@ | ||
| [id="bug-fix-rhidp-5121"] | ||
| = Huge icon when techdoc text is selected, and broken reporting feature | ||
|
|
||
| Previously, the feature to report a documentation (techdoc) issue didn't work. | ||
|
|
||
| When the user selects a text in a techdoc it shows a huge icon instead of a tooltip-button. | ||
|
|
||
| The latest version contains a fix for this so the user can select some content in their documentation to report an issue there. | ||
|
|
||
| .Additional resources | ||
| * link:https://issues.redhat.com/browse/RHIDP-5121[RHIDP-5121] |
4 changes: 4 additions & 0 deletions
4
modules/release-notes/snip-fixed-security-issues-in-product-1.3.3.adoc
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,4 @@ | ||
| = {product} dependency updates | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-21538[CVE-2024-21538]:: | ||
| A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string. |
53 changes: 53 additions & 0 deletions
53
modules/release-notes/snip-fixed-security-issues-in-rpm-1.3.3.adoc
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Original file line number | Diff line number | Diff line change |
|---|---|---|
| @@ -0,0 +1,53 @@ | ||
| = RHEL 9 platform RPM updates | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-0450[CVE-2024-0450]:: | ||
| A flaw was found in the Python/CPython 'zipfile' that can allow a zip-bomb type of attack. An attacker may craft a zip file format, leading to a Denial of Service when processed. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-2236[CVE-2024-2236]:: | ||
| A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-3596[CVE-2024-3596]:: | ||
| A vulnerability in the RADIUS (Remote Authentication Dial-In User Service) protocol allows attackers to forge authentication responses when the Message-Authenticator attribute is not enforced. This issue arises from a cryptographically insecure integrity check using MD5, enabling attackers to spoof UDP-based RADIUS response packets. This can result in unauthorized access by modifying an Access-Reject response to an Access-Accept response, thereby compromising the authentication process. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-3727[CVE-2024-3727]:: | ||
| A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-6104[CVE-2024-6104]:: | ||
| A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-8088[CVE-2024-8088]:: | ||
| A flaw was found in Python's zipfile module. When iterating over the entries of a zip archive, the process can enter into an infinite loop state and become unresponsive. This flaw allows an attacker to craft a malicious ZIP archive, leading to a denial of service from the application consuming the zipfile module. Only applications that handle user-controlled zip archives are affected by this vulnerability. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-24788[CVE-2024-24788]:: | ||
| A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-24791[CVE-2024-24791]:: | ||
| A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-30203[CVE-2024-30203]:: | ||
| A flaw was found in Emacs. When Emacs is used as an email client, inline MIME attachments are considered to be trusted by default, allowing a crafted LaTeX document to exhaust the disk space or the inodes allocated for the partition where the /tmp directory is located. This issue possibly results in a denial of service. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-30204[CVE-2024-30204]:: | ||
| A flaw was found in Emacs. When Emacs is used as an email client, a preview of a crafted LaTeX document attached to an email can exhaust the disk space or the inodes allocated for the partition where the /tmp directory is located. This issue possibly results in a denial of service. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-30205[CVE-2024-30205]:: | ||
| A flaw was found in Emacs. Org mode considers the content of remote files, such as files opened with TRAMP on remote systems, to be trusted, resulting in arbitrary code execution. | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-42283[CVE-2024-42283]:: | ||
| In the Linux kernel, the following vulnerability has been resolved: | ||
| net: nexthop: Initialize all fields in dumped nexthops | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-45005[CVE-2024-45005]:: | ||
| In the Linux kernel, the following vulnerability has been resolved: | ||
| KVM: s390: fix validity interception issue when gisa is switched off | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-46824[CVE-2024-46824]:: | ||
| In the Linux kernel, the following vulnerability has been resolved: | ||
| iommufd: Require drivers to supply the cache_invalidate_user ops | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-46858[CVE-2024-46858]:: | ||
| In the Linux kernel, the following vulnerability has been resolved: | ||
| mptcp: pm: Fix uaf in __timer_delete_sync | ||
|
|
||
| link:https://access.redhat.com/security/cve/CVE-2024-50602[CVE-2024-50602]:: | ||
| A security issue was found in Expat (libexpat). A crash can be triggered in the XML_ResumeParser function due to XML_StopParser's ability to stop or suspend an unstarted parser, which can lead to a denial of service. |
Oops, something went wrong.
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Uh oh!
There was an error while loading. Please reload this page.