Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/code-rhel9:3.21-5", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/configbump-rhel9:3.21-5", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/dashboard-rhel9:3.21-12", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/devspaces-operator-bundle:3.21-25", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/devspaces-rhel9-operator:3.21-6", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/imagepuller-rhel9:3.21-2", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/machineexec-rhel9:3.21-4", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/pluginregistry-rhel9:3.21-7", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/server-rhel9:3.21-11", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces-tech-preview/idea-rhel9:3.21-1", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces-tech-preview/jetbrains-ide-rhel9:3.21-3", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/traefik-rhel9:3.21-1", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/udi-base-rhel9:3.21-2", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}, {"advisory": "RHSA-2025:8244", "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9", "package": "devspaces/udi-rhel9:3.21-6", "product_name": "Red Hat OpenShift Dev Spaces 3 Containers", "release_date": "2025-05-28T00:00:00Z"}], "bugzilla": {"description": "traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik", "id": "2313584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313584"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.6", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "status": "verified"}, "cwe": "(CWE-345|CWE-348)", "details": ["Traefik is a golang, Cloud Native Application Proxy. When a HTTP request is processed by Traefik, certain HTTP headers such as X-Forwarded-Host or X-Forwarded-Port are added by Traefik before the request is routed to the application. For a HTTP client, it should not be possible to remove or modify these headers. Since the application trusts the value of these headers, security implications might arise, if they can be modified. For HTTP/1.1, however, it was found that some of theses custom headers can indeed be removed and in certain cases manipulated. The attack relies on the HTTP/1.1 behavior, that headers can be defined as hop-by-hop via the HTTP Connection header. This issue has been addressed in release versions 2.11.9 and 3.1.3. Users are advised to upgrade. There are no known workarounds for this vulnerability.", "A flaw was found in Traefik. When a HTTP request is processed by Traefik, certain HTTP headers such as X-Forwarded-Host or X-Forwarded-Port are added by Traefik before the request is routed to the application. For a HTTP client, it should not be possible to remove or modify these headers. Since the application trusts the value of these headers, security implications might arise if they can be modified. For HTTP/1.1, however, it was found that some of theses custom headers can indeed be removed and in certain cases manipulated."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-45410", "package_state": [{"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Not affected", "package_name": "devspaces/devspaces-rhel8-operator", "product_name": "Red Hat OpenShift Dev Spaces"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Not affected", "package_name": "openshift-gitops-1/argo-rollouts-rhel8", "product_name": "Red Hat OpenShift GitOps"}], "public_date": "2024-09-19T14:48:10Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-45410\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-45410\nhttps://github.com/traefik/traefik\nhttps://github.com/traefik/traefik/commit/584144100524277829f26219baaab29a53b8134f\nhttps://github.com/traefik/traefik/releases/tag/v2.11.9\nhttps://github.com/traefik/traefik/releases/tag/v3.1.3\nhttps://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv"], "statement": "This vulnerability in Traefik is important due to its impact on the integrity of HTTP headers that are often used for security-sensitive operations. When the X-Forwarded headers, such as X-Forwarded-Host or X-Forwarded-Tls-Client-Cert, can be removed or manipulated by the client, applications relying on these headers for trust validation, client authentication, or access control are exposed to potential privilege escalation or unauthorized access. The ability to bypass or alter these headers compromises the security model that many backend services depend on, particularly in reverse proxy or load balancer setups.", "threat_severity": "Important"}