{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5258","synopsis":"Important: container-tools:rhel8 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for podman, buildah, module.toolbox, module.podman, cockpit-podman, containers-common, module.criu, module.conmon, module.aardvark-dns, module.containers-common, module.python-podman, oci-seccomp-bpf-hook, module.fuse-overlayfs, module.oci-seccomp-bpf-hook, module.udica, module.crun, container-selinux, module.runc, crun, conmon, module.netavark, module.containernetworking-plugins, module.cockpit-podman, toolbox, module.skopeo, criu, runc, module.slirp4netns, netavark, slirp4netns, udica, skopeo, libslirp, fuse-overlayfs, python-podman, module.buildah, module.container-selinux, module.libslirp, containernetworking-plugins, aardvark-dns.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang-fips\/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)\n\n* golang: net\/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* golang: crypto\/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n\n* golang: net\/mail: comments in display names are incorrectly handled (CVE-2024-24784)\n\n* containers\/image: digest type does not guarantee valid type (CVE-2024-3727)\n\n* golang: archive\/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n\n* gorilla\/schema: Potential memory exhaustion attack due to sparse slice deserialization (CVE-2024-37298)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2262921","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2262921","description":""},{"ticket":"2268017","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268017","description":""},{"ticket":"2268019","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268019","description":""},{"ticket":"2268021","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268021","description":""},{"ticket":"2274767","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2274767","description":""},{"ticket":"2292668","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2292668","description":""},{"ticket":"2294000","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2294000","description":""},{"ticket":"2295010","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2295010","description":""}],"cves":[{"name":"CVE-2023-45290","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-45290","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-1394","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-1394","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-24783","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-24783","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-24784","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-24784","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-24789","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-24789","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-3727","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-3727","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-37298","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-37298","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-6104","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-6104","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-21T14:52:31.100489Z","rpms":{"Rocky Linux 8":{"nvras":["aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.src.rpm","aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.src.rpm","buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","buildah-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","buildah-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","buildah-debugsource-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","buildah-debugsource-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","buildah-tests-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","buildah-tests-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","cockpit-podman-0:84.1-1.module+el8.10.0+1815+5fe7415e.noarch.rpm","cockpit-podman-0:84.1-1.module+el8.10.0+1815+5fe7415e.src.rpm","conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.src.rpm","conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","conmon-debuginfo-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","conmon-debuginfo-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","conmon-debugsource-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","conmon-debugsource-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm","containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.src.rpm","containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm","containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm","containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm","containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm","containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm","containers-common-2:1-82.module+el8.10.0+1843+6892ab28.aarch64.rpm","containers-common-2:1-82.module+el8.10.0+1843+6892ab28.src.rpm","containers-common-2:1-82.module+el8.10.0+1843+6892ab28.x86_64.rpm","container-selinux-2:2.229.0-2.module+el8.10.0+1815+5fe7415e.noarch.rpm","container-selinux-2:2.229.0-2.module+el8.10.0+1815+5fe7415e.src.rpm","crit-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","crit-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.src.rpm","criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-debugsource-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-debugsource-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-devel-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-devel-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-libs-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-libs-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","criu-libs-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","criu-libs-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.src.rpm","crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","crun-debuginfo-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","crun-debuginfo-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","crun-debugsource-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","crun-debugsource-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.src.rpm","fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.src.rpm","libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","libslirp-debugsource-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","libslirp-debugsource-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","libslirp-devel-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm","libslirp-devel-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm","netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.src.rpm","netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.src.rpm","oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.src.rpm","podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-catatonit-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-catatonit-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-catatonit-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-catatonit-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-debugsource-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-debugsource-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-docker-4:4.9.4-12.module+el8.10.0+1843+6892ab28.noarch.rpm","podman-gvproxy-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-gvproxy-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-gvproxy-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-gvproxy-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-plugins-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-plugins-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-plugins-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-plugins-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-remote-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-remote-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-remote-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-remote-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","podman-tests-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm","podman-tests-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm","python3-criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm","python3-criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm","python3-podman-0:4.9.0-2.module+el8.10.0+1843+6892ab28.noarch.rpm","python-podman-0:4.9.0-2.module+el8.10.0+1843+6892ab28.src.rpm","runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.src.rpm","runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","runc-debuginfo-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","runc-debuginfo-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","runc-debugsource-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm","runc-debugsource-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm","skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.aarch64.rpm","skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.src.rpm","skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.x86_64.rpm","skopeo-tests-2:1.14.5-3.module+el8.10.0+1843+6892ab28.aarch64.rpm","skopeo-tests-2:1.14.5-3.module+el8.10.0+1843+6892ab28.x86_64.rpm","slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.src.rpm","slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm","slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm","toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm","toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.src.rpm","toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm","toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm","toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm","toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm","toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm","toolbox-tests-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm","toolbox-tests-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm","udica-0:0.2.6-21.module+el8.10.0+1815+5fe7415e.noarch.rpm","udica-0:0.2.6-21.module+el8.10.0+1815+5fe7415e.src.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5258 container-tools Security Advisories Updates

August 21, 2024
An update is available for podman, buildah, module.toolbox, module.podman, cockpit-podman, containers-common, module.criu, module.conmon, module.aardvark-dns, module.containers-common, module.python-podman, oci-seccomp-bpf-hook, module.fuse-overlayfs, module.oci-seccomp-bpf-hook, module.udica, module.crun, container-selinux, module.runc, crun, conmon, module.netavark, module.containernetworking-plugins, module.cockpit-podman, toolbox, module.skopeo, criu, runc, module.slirp4netns, netavark, slirp4netns, udica, skopeo, libslirp, fuse-overlayfs, python-podman, module.buildah, module.container-selinux, module.libslirp, containernetworking-plugins, aardvark-dns. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for podman, buildah, module.toolbox, module.podman, cockpit-podman, containers-common, module.criu, module.conmon, module.aardvark-dns, module.containers-common, module.python-podman, oci-seccomp-bpf-hook, module.fuse-overlayfs, module.oci-seccomp-bpf-hook, module.udica, module.crun, container-selinux, module.runc, crun, conmon, module.netavark, module.containernetworking-plugins, module.cockpit-podman, toolbox, module.skopeo, criu, runc, module.slirp4netns, netavark, slirp4netns, udica, skopeo, libslirp, fuse-overlayfs, python-podman, module.buildah, module.container-selinux, module.libslirp, containernetworking-plugins, aardvark-dns. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) * golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784) * containers/image: digest type does not guarantee valid type (CVE-2024-3727) * golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) * gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization (CVE-2024-37298) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.src.rpm

aardvark-dns-2:1.10.0-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.src.rpm

buildah-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

buildah-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

buildah-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

buildah-debugsource-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

buildah-debugsource-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

buildah-tests-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

buildah-tests-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

cockpit-podman-0:84.1-1.module+el8.10.0+1815+5fe7415e.noarch.rpm

cockpit-podman-0:84.1-1.module+el8.10.0+1815+5fe7415e.src.rpm

conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.src.rpm

conmon-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

conmon-debuginfo-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

conmon-debuginfo-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

conmon-debugsource-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

conmon-debugsource-3:2.1.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm

containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.src.rpm

containernetworking-plugins-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm

containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm

containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm

containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+1843+6892ab28.aarch64.rpm

containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+1843+6892ab28.x86_64.rpm

containers-common-2:1-82.module+el8.10.0+1843+6892ab28.aarch64.rpm

containers-common-2:1-82.module+el8.10.0+1843+6892ab28.src.rpm

containers-common-2:1-82.module+el8.10.0+1843+6892ab28.x86_64.rpm

container-selinux-2:2.229.0-2.module+el8.10.0+1815+5fe7415e.noarch.rpm

container-selinux-2:2.229.0-2.module+el8.10.0+1815+5fe7415e.src.rpm

crit-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

crit-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.src.rpm

criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-debugsource-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-debugsource-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-devel-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-devel-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-libs-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-libs-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

criu-libs-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

criu-libs-debuginfo-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.src.rpm

crun-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

crun-debuginfo-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

crun-debuginfo-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

crun-debugsource-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

crun-debugsource-0:1.14.3-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.src.rpm

fuse-overlayfs-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.src.rpm

libslirp-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

libslirp-debugsource-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

libslirp-debugsource-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

libslirp-devel-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.aarch64.rpm

libslirp-devel-0:4.4.0-2.module+el8.10.0+1815+5fe7415e.x86_64.rpm

netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.src.rpm

netavark-2:1.10.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.src.rpm

oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.src.rpm

podman-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-catatonit-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-catatonit-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-catatonit-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-catatonit-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-debugsource-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-debugsource-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-docker-4:4.9.4-12.module+el8.10.0+1843+6892ab28.noarch.rpm

podman-gvproxy-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-gvproxy-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-gvproxy-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-gvproxy-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-plugins-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-plugins-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-plugins-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-plugins-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-remote-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-remote-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-remote-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-remote-debuginfo-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

podman-tests-4:4.9.4-12.module+el8.10.0+1843+6892ab28.aarch64.rpm

podman-tests-4:4.9.4-12.module+el8.10.0+1843+6892ab28.x86_64.rpm

python3-criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.aarch64.rpm

python3-criu-0:3.18-5.module+el8.10.0+1815+5fe7415e.x86_64.rpm

python3-podman-0:4.9.0-2.module+el8.10.0+1843+6892ab28.noarch.rpm

python-podman-0:4.9.0-2.module+el8.10.0+1843+6892ab28.src.rpm

runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.src.rpm

runc-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

runc-debuginfo-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

runc-debuginfo-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

runc-debugsource-1:1.1.12-4.module+el8.10.0+1843+6892ab28.aarch64.rpm

runc-debugsource-1:1.1.12-4.module+el8.10.0+1843+6892ab28.x86_64.rpm

skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.aarch64.rpm

skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.src.rpm

skopeo-2:1.14.5-3.module+el8.10.0+1843+6892ab28.x86_64.rpm

skopeo-tests-2:1.14.5-3.module+el8.10.0+1843+6892ab28.aarch64.rpm

skopeo-tests-2:1.14.5-3.module+el8.10.0+1843+6892ab28.x86_64.rpm

slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.src.rpm

slirp4netns-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.aarch64.rpm

slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+1815+5fe7415e.x86_64.rpm

toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm

toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.src.rpm

toolbox-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm

toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm

toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm

toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm

toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm

toolbox-tests-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.aarch64.rpm

toolbox-tests-0:0.0.99.5-2.module+el8.10.0+1815+5fe7415e.rocky.0.2.rocky.0.2.x86_64.rpm

udica-0:0.2.6-21.module+el8.10.0+1815+5fe7415e.noarch.rpm

udica-0:0.2.6-21.module+el8.10.0+1815+5fe7415e.src.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3727

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37298

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6104

Severity
Name: RLSA-2024:5258
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2262921

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268019

https://bugzilla.redhat.com/show_bug.cgi?id=2268021

https://bugzilla.redhat.com/show_bug.cgi?id=2274767

https://bugzilla.redhat.com/show_bug.cgi?id=2292668

https://bugzilla.redhat.com/show_bug.cgi?id=2294000

https://bugzilla.redhat.com/show_bug.cgi?id=2295010


Related News