rhsa-2024_2239
Vulnerability from csaf_redhat
Published
2024-04-30 10:14
Modified
2024-11-24 20:58
Summary
Red Hat Security Advisory: skopeo security update
Notes
Topic
An update for skopeo is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2239", "url": "https://access.redhat.com/errata/RHSA-2024:2239" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2239.json" } ], "title": "Red Hat Security Advisory: skopeo security update", "tracking": { "current_release_date": "2024-11-24T20:58:30+00:00", "generator": { "date": "2024-11-24T20:58:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:2239", "initial_release_date": "2024-04-30T10:14:46+00:00", "revision_history": [ { "date": "2024-04-30T10:14:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T10:14:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T20:58:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.14.3-0.1.el9.src", "product": { "name": "skopeo-2:1.14.3-0.1.el9.src", "product_id": "skopeo-2:1.14.3-0.1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.3-0.1.el9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.14.3-0.1.el9.aarch64", "product": { "name": "skopeo-2:1.14.3-0.1.el9.aarch64", "product_id": "skopeo-2:1.14.3-0.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.3-0.1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.3-0.1.el9.aarch64", "product": { "name": "skopeo-tests-2:1.14.3-0.1.el9.aarch64", "product_id": "skopeo-tests-2:1.14.3-0.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-0.1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "product_id": "skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-0.1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-0.1.el9?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.14.3-0.1.el9.ppc64le", "product": { "name": "skopeo-2:1.14.3-0.1.el9.ppc64le", "product_id": "skopeo-2:1.14.3-0.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.3-0.1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "product_id": "skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-0.1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-0.1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-0.1.el9?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.14.3-0.1.el9.x86_64", "product": { "name": "skopeo-2:1.14.3-0.1.el9.x86_64", "product_id": "skopeo-2:1.14.3-0.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.3-0.1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.3-0.1.el9.x86_64", "product": { "name": "skopeo-tests-2:1.14.3-0.1.el9.x86_64", "product_id": "skopeo-tests-2:1.14.3-0.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-0.1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "product_id": "skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-0.1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-0.1.el9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.14.3-0.1.el9.s390x", "product": { "name": "skopeo-2:1.14.3-0.1.el9.s390x", "product_id": "skopeo-2:1.14.3-0.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.3-0.1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.3-0.1.el9.s390x", "product": { "name": "skopeo-tests-2:1.14.3-0.1.el9.s390x", "product_id": "skopeo-tests-2:1.14.3-0.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-0.1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "product_id": "skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-0.1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "product_id": "skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-0.1.el9?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.3-0.1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.aarch64" }, "product_reference": "skopeo-2:1.14.3-0.1.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.3-0.1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.ppc64le" }, "product_reference": "skopeo-2:1.14.3-0.1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.3-0.1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.s390x" }, "product_reference": "skopeo-2:1.14.3-0.1.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.3-0.1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.src" }, "product_reference": "skopeo-2:1.14.3-0.1.el9.src", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.3-0.1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.x86_64" }, "product_reference": "skopeo-2:1.14.3-0.1.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.3-0.1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.3-0.1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.14.3-0.1.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.3-0.1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.3-0.1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.s390x" }, "product_reference": "skopeo-tests-2:1.14.3-0.1.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.3-0.1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.14.3-0.1.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45287", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253193" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/tls standard library. In previous versions, the package was vulnerable to a Timing Side Channel attack by observing the time it took for RSA-based TLS key exchanges, which was not constant. This flaw allows a malicious user to gather information from the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified flaw in the Golang crypto/tls library, is assessed as a moderate severity issue rather than important due to several mitigating factors. Although the vulnerability exposes a Timing Side Channel, potentially allowing information retrieval through RSA-based TLS key exchanges, its exploitation demands significant access and expertise. Additionally, while earlier versions implemented RSA blinding to counter timing attacks, the removal of PKCS#1 padding may still leak timing data. However, the practicality of exploiting this flaw is limited, and the transition to a fully constant time RSA implementation in Go 1.20 significantly bolsters security, reducing the risk posed by timing side channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.src", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45287" }, { "category": "external", "summary": "RHBZ#2253193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2375", "url": "https://pkg.go.dev/vuln/GO-2023-2375" } ], "release_date": "2023-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:14:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.src", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2239" }, { "category": "workaround", "details": "No current mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.src", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.src", "AppStream-9.4.0.GA:skopeo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debuginfo-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-debugsource-2:1.14.3-0.1.el9.x86_64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.aarch64", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.ppc64le", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.s390x", "AppStream-9.4.0.GA:skopeo-tests-2:1.14.3-0.1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges." } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.