[ALSA-2023:6363] Moderate: skopeo security update
Type:
security
Severity:
moderate
Release date:
2023-11-14
Description:
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) * golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724) * golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725) * golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534) * golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536) * golang: go/parser: Infinite loop in parsing (CVE-2023-24537) * golang: html/template: backticks not treated as string delimiters (CVE-2023-24538) * golang: html/template: improper sanitization of CSS values (CVE-2023-24539) * golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400) * golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 skopeo-1.13.3-1.el9.aarch64.rpm ce5ba32c94fc9b9aae7f5f2e55d6cd6d8b07332f572ae5514a416d7015516256
aarch64 skopeo-tests-1.13.3-1.el9.aarch64.rpm d187e5d9dbb3dc39b9e238260dbb8a754fd3de420b2f9b985142e471b4e355a7
ppc64le skopeo-1.13.3-1.el9.ppc64le.rpm 12d13d7973ef01cd938d4e381b492071239052cf2f276354c188fe64ab824803
ppc64le skopeo-tests-1.13.3-1.el9.ppc64le.rpm 3884a5a7e480d5d0857e449d11346b6d71b3a3b70ee3fadb4470861d0c6bf8cd
s390x skopeo-1.13.3-1.el9.s390x.rpm 703f34bd0081a890ca38da49246a5a6498ce581aed315d3d6d790cc0129b0216
s390x skopeo-tests-1.13.3-1.el9.s390x.rpm b6c95a05ab5fbd78e33b67ba89eb83ec0bcd309e6eef42c60a0f65e746d9ef61
x86_64 skopeo-tests-1.13.3-1.el9.x86_64.rpm 13b300b78d2c2bfaca6ca499bc94648f3a79c4d9cfa81347be52552ff2cd030c
x86_64 skopeo-1.13.3-1.el9.x86_64.rpm d1c4801fd5ddaf86963f140a4414ea6c42b1dc249530cba4f0a6e1cfda7d6c9e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.