Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:0386", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/volsync-operator-bundle:v0.10.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-01-16T00:00:00Z"}, {"advisory": "RHSA-2025:0386", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/volsync-rhel9:v0.10.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-01-16T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/lighthouse-agent-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/lighthouse-coredns-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/nettest-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/subctl-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/submariner-gateway-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/submariner-globalnet-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/submariner-operator-bundle:v0.18.5-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/submariner-rhel9-operator:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:4810", "cpe": "cpe:/a:redhat:acm:2.11::el9", "package": "rhacm2/submariner-route-agent-rhel9:v0.18.5-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "release_date": "2025-05-12T00:00:00Z"}, {"advisory": "RHSA-2025:0385", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/volsync-operator-bundle:v0.11.1-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-01-16T00:00:00Z"}, {"advisory": "RHSA-2025:0385", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/volsync-rhel9:v0.11.1-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-01-16T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/lighthouse-agent-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/lighthouse-coredns-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/nettest-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/subctl-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/submariner-gateway-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/submariner-globalnet-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/submariner-operator-bundle:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/submariner-rhel9-operator:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2025:4250", "cpe": "cpe:/a:redhat:acm:2.12::el9", "package": "rhacm2/submariner-route-agent-rhel9:v0.19.4-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "release_date": "2025-04-28T00:00:00Z"}, {"advisory": "RHSA-2024:10766", "cpe": "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "package": "receptor-0:1.5.1-2.el8ap", "product_name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10766", "cpe": "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "package": "receptor-0:1.5.1-2.el9ap", "product_name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9", "release_date": "2024-12-03T00:00:00Z"}], "bugzilla": {"description": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux", "id": "2329991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991"}, "csaw": false, "cvss3": {"cvss3_base_score": "6.5", "cvss3_scoring_vector": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-345", "details": ["quic-go is an implementation of the QUIC protocol in Go. An off-path attacker can inject an ICMP Packet Too Large packet. Since affected quic-go versions used IP_PMTUDISC_DO, the kernel would then return a \"message too large\" error on sendmsg, i.e. when quic-go attempts to send a packet that exceeds the MTU claimed in that ICMP packet. By setting this value to smaller than 1200 bytes (the minimum MTU for QUIC), the attacker can disrupt a QUIC connection. Crucially, this can be done after completion of the handshake, thereby circumventing any TCP fallback that might be implemented on the application layer (for example, many browsers fall back to HTTP over TCP if they're unable to establish a QUIC connection). The attacker needs to at least know the client's IP and port tuple to mount an attack. This vulnerability is fixed in 0.48.2.", "A vulnerability was found in Quic-Go where an attacker can inject malicious data into network packets, potentially allowing them to cause harm. The issue arises from a configuration option used by some affected versions of the code that sends out information about packet size limitations. As a result, when Quic-Go attempts to send a packet larger than it claims to be able to handle, the operating system will reject it due to a \"message too large\" error."], "mitigation": {"lang": "en:us", "value": "Use iptables to drop ICMP unreachable packets."}, "name": "CVE-2024-53259", "package_state": [{"cpe": "cpe:/a:redhat:service_mesh:2", "fix_state": "Will not fix", "package_name": "openshift-service-mesh/istio-cni-rhel8", "product_name": "OpenShift Service Mesh 2"}, {"cpe": "cpe:/a:redhat:service_mesh:2", "fix_state": "Will not fix", "package_name": "openshift-service-mesh/pilot-rhel8", "product_name": "OpenShift Service Mesh 2"}, {"cpe": "cpe:/a:redhat:service_mesh:2", "fix_state": "Will not fix", "package_name": "openshift-service-mesh/proxyv2-rhel8", "product_name": "OpenShift Service Mesh 2"}, {"cpe": "cpe:/a:redhat:service_mesh:2", "fix_state": "Will not fix", "package_name": "openshift-service-mesh/proxyv2-rhel9", "product_name": "OpenShift Service Mesh 2"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-coredns-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Will not fix", "package_name": "devspaces/traefik-rhel8", "product_name": "Red Hat OpenShift Dev Spaces"}], "public_date": "2024-12-02T16:12:40Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-53259\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-53259\nhttps://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50\nhttps://github.com/quic-go/quic-go/pull/4729\nhttps://github.com/quic-go/quic-go/releases/tag/v0.48.2\nhttps://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr"], "statement": "In regulated environments, certain controls are used together that help prevent CWE-345: Insufficient Verification of Data Authenticity. As a result, this vulnerability has been downgraded from Moderate to Low severity.\nRed Hat restricts access to all information contained within the platform by default. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, ensuring that mechanisms such as digital signatures or certificates verify the authenticity and origin of data. External infrastructure and internal cluster certificates are established and maintained within the secure environment. The platform enforces validated cryptographic modules across all compute resources, helping prevent unauthorized actors from accessing or interpreting exposed information, even if it is intercepted.", "threat_severity": "Moderate"}