rhsa-2024_1149
Vulnerability from csaf_redhat
Published
2024-03-05 18:17
Modified
2024-09-18 05:18
Summary
Red Hat Security Advisory: skopeo security update

Notes

Topic
An update for skopeo is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1149",
        "url": "https://access.redhat.com/errata/RHSA-2024:1149"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2253330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1149.json"
      }
    ],
    "title": "Red Hat Security Advisory: skopeo security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:18:31+00:00",
      "generator": {
        "date": "2024-09-18T05:18:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1149",
      "initial_release_date": "2024-03-05T18:17:11+00:00",
      "revision_history": [
        {
          "date": "2024-03-05T18:17:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-05T18:17:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:18:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.3.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.13.3-4.el9_3.src",
                "product": {
                  "name": "skopeo-2:1.13.3-4.el9_3.src",
                  "product_id": "skopeo-2:1.13.3-4.el9_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.13.3-4.el9_3?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.13.3-4.el9_3.aarch64",
                "product": {
                  "name": "skopeo-2:1.13.3-4.el9_3.aarch64",
                  "product_id": "skopeo-2:1.13.3-4.el9_3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.13.3-4.el9_3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.13.3-4.el9_3.aarch64",
                "product": {
                  "name": "skopeo-tests-2:1.13.3-4.el9_3.aarch64",
                  "product_id": "skopeo-tests-2:1.13.3-4.el9_3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-4.el9_3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
                "product": {
                  "name": "skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
                  "product_id": "skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.13.3-4.el9_3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
                  "product_id": "skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.13.3-4.el9_3?arch=aarch64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.13.3-4.el9_3.ppc64le",
                "product": {
                  "name": "skopeo-2:1.13.3-4.el9_3.ppc64le",
                  "product_id": "skopeo-2:1.13.3-4.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.13.3-4.el9_3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
                "product": {
                  "name": "skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
                  "product_id": "skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-4.el9_3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
                  "product_id": "skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.13.3-4.el9_3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
                  "product_id": "skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.13.3-4.el9_3?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.13.3-4.el9_3.x86_64",
                "product": {
                  "name": "skopeo-2:1.13.3-4.el9_3.x86_64",
                  "product_id": "skopeo-2:1.13.3-4.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.13.3-4.el9_3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.13.3-4.el9_3.x86_64",
                "product": {
                  "name": "skopeo-tests-2:1.13.3-4.el9_3.x86_64",
                  "product_id": "skopeo-tests-2:1.13.3-4.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-4.el9_3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
                "product": {
                  "name": "skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
                  "product_id": "skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.13.3-4.el9_3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
                  "product_id": "skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.13.3-4.el9_3?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.13.3-4.el9_3.s390x",
                "product": {
                  "name": "skopeo-2:1.13.3-4.el9_3.s390x",
                  "product_id": "skopeo-2:1.13.3-4.el9_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.13.3-4.el9_3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.13.3-4.el9_3.s390x",
                "product": {
                  "name": "skopeo-tests-2:1.13.3-4.el9_3.s390x",
                  "product_id": "skopeo-tests-2:1.13.3-4.el9_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.13.3-4.el9_3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
                "product": {
                  "name": "skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
                  "product_id": "skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.13.3-4.el9_3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
                "product": {
                  "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
                  "product_id": "skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.13.3-4.el9_3?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.13.3-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.aarch64"
        },
        "product_reference": "skopeo-2:1.13.3-4.el9_3.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.13.3-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.ppc64le"
        },
        "product_reference": "skopeo-2:1.13.3-4.el9_3.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.13.3-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.s390x"
        },
        "product_reference": "skopeo-2:1.13.3-4.el9_3.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.13.3-4.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.src"
        },
        "product_reference": "skopeo-2:1.13.3-4.el9_3.src",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.13.3-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.x86_64"
        },
        "product_reference": "skopeo-2:1.13.3-4.el9_3.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64"
        },
        "product_reference": "skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.s390x"
        },
        "product_reference": "skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64"
        },
        "product_reference": "skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.13.3-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.aarch64"
        },
        "product_reference": "skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le"
        },
        "product_reference": "skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.13.3-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.s390x"
        },
        "product_reference": "skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.13.3-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.x86_64"
        },
        "product_reference": "skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.13.3-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.aarch64"
        },
        "product_reference": "skopeo-tests-2:1.13.3-4.el9_3.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.13.3-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.ppc64le"
        },
        "product_reference": "skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.13.3-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.s390x"
        },
        "product_reference": "skopeo-tests-2:1.13.3-4.el9_3.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.13.3-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.x86_64"
        },
        "product_reference": "skopeo-tests-2:1.13.3-4.el9_3.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39326",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.aarch64",
          "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.ppc64le",
          "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.s390x",
          "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.src",
          "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.x86_64",
          "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
          "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
          "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
          "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
          "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
          "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
          "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
          "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
          "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.aarch64",
          "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
          "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.s390x",
          "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2382",
          "url": "https://pkg.go.dev/vuln/GO-2023-2382"
        }
      ],
      "release_date": "2023-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.src",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1149"
        },
        {
          "category": "workaround",
          "details": "No mitigation is available for this flaw.",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.src",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.src",
            "AppStream-9.3.0.Z.MAIN:skopeo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debuginfo-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-debugsource-2:1.13.3-4.el9_3.x86_64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.aarch64",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.ppc64le",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.s390x",
            "AppStream-9.3.0.Z.MAIN:skopeo-tests-2:1.13.3-4.el9_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...