rhsa-2024_2549
Vulnerability from csaf_redhat
Published
2024-04-30 13:36
Modified
2024-09-18 05:49
Summary
Red Hat Security Advisory: skopeo security and bug fix update

Notes

Topic
An update for skopeo is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) Bug Fix(es): * TRIAGE CVE-2024-24786 skopeo: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] - RHEL 9.4 0day (JIRA:RHEL-28235) * skopeo: jose-go: improper handling of highly compressed data [rhel-9] (JIRA:RHEL-28736)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\nBug Fix(es):\n\n* TRIAGE CVE-2024-24786 skopeo: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON [rhel-9] - RHEL 9.4 0day (JIRA:RHEL-28235)\n\n* skopeo: jose-go: improper handling of highly compressed data [rhel-9] (JIRA:RHEL-28736)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2549",
        "url": "https://access.redhat.com/errata/RHSA-2024:2549"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2549.json"
      }
    ],
    "title": "Red Hat Security Advisory: skopeo security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T05:49:52+00:00",
      "generator": {
        "date": "2024-09-18T05:49:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2549",
      "initial_release_date": "2024-04-30T13:36:46+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T13:36:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T13:36:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:49:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.14.3-2.el9_4.src",
                "product": {
                  "name": "skopeo-2:1.14.3-2.el9_4.src",
                  "product_id": "skopeo-2:1.14.3-2.el9_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.14.3-2.el9_4?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.14.3-2.el9_4.aarch64",
                "product": {
                  "name": "skopeo-2:1.14.3-2.el9_4.aarch64",
                  "product_id": "skopeo-2:1.14.3-2.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.14.3-2.el9_4?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.14.3-2.el9_4.aarch64",
                "product": {
                  "name": "skopeo-tests-2:1.14.3-2.el9_4.aarch64",
                  "product_id": "skopeo-tests-2:1.14.3-2.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-2.el9_4?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
                "product": {
                  "name": "skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
                  "product_id": "skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-2.el9_4?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
                  "product_id": "skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-2.el9_4?arch=aarch64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.14.3-2.el9_4.ppc64le",
                "product": {
                  "name": "skopeo-2:1.14.3-2.el9_4.ppc64le",
                  "product_id": "skopeo-2:1.14.3-2.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.14.3-2.el9_4?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
                "product": {
                  "name": "skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
                  "product_id": "skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-2.el9_4?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
                  "product_id": "skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-2.el9_4?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
                  "product_id": "skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-2.el9_4?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.14.3-2.el9_4.x86_64",
                "product": {
                  "name": "skopeo-2:1.14.3-2.el9_4.x86_64",
                  "product_id": "skopeo-2:1.14.3-2.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.14.3-2.el9_4?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.14.3-2.el9_4.x86_64",
                "product": {
                  "name": "skopeo-tests-2:1.14.3-2.el9_4.x86_64",
                  "product_id": "skopeo-tests-2:1.14.3-2.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-2.el9_4?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
                "product": {
                  "name": "skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
                  "product_id": "skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-2.el9_4?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
                  "product_id": "skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-2.el9_4?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-2:1.14.3-2.el9_4.s390x",
                "product": {
                  "name": "skopeo-2:1.14.3-2.el9_4.s390x",
                  "product_id": "skopeo-2:1.14.3-2.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.14.3-2.el9_4?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.14.3-2.el9_4.s390x",
                "product": {
                  "name": "skopeo-tests-2:1.14.3-2.el9_4.s390x",
                  "product_id": "skopeo-tests-2:1.14.3-2.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.14.3-2.el9_4?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
                "product": {
                  "name": "skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
                  "product_id": "skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.3-2.el9_4?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
                "product": {
                  "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
                  "product_id": "skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.3-2.el9_4?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.14.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64"
        },
        "product_reference": "skopeo-2:1.14.3-2.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.14.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le"
        },
        "product_reference": "skopeo-2:1.14.3-2.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.14.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x"
        },
        "product_reference": "skopeo-2:1.14.3-2.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.14.3-2.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src"
        },
        "product_reference": "skopeo-2:1.14.3-2.el9_4.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.14.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64"
        },
        "product_reference": "skopeo-2:1.14.3-2.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64"
        },
        "product_reference": "skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x"
        },
        "product_reference": "skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64"
        },
        "product_reference": "skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.14.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64"
        },
        "product_reference": "skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le"
        },
        "product_reference": "skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.14.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x"
        },
        "product_reference": "skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.14.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64"
        },
        "product_reference": "skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.14.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64"
        },
        "product_reference": "skopeo-tests-2:1.14.3-2.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.14.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le"
        },
        "product_reference": "skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.14.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x"
        },
        "product_reference": "skopeo-tests-2:1.14.3-2.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.14.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
        },
        "product_reference": "skopeo-tests-2:1.14.3-2.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2549"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2549"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-debugsource-2:1.14.3-2.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:skopeo-tests-2:1.14.3-2.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...