access.redhat.com
Open in
urlscan Pro
2600:1408:c400:11::17cd:6b55
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2024:7821
Submission: On October 15 via api from BE — Scanned from US
Submission: On October 15 via api from BE — Scanned from US
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Red Hat Console * Get Support * Subscriptions * Downloads * Red Hat Console * Get Support * Products TOP PRODUCTS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Products DOWNLOADS AND CONTAINERS * Downloads * Packages * Containers TOP RESOURCES * Documentation * Product Life Cycles * Product Compliance * Errata * Knowledge RED HAT KNOWLEDGE CENTER * Knowledgebase Solutions * Knowledgebase Articles * Customer Portal Labs * Errata TOP PRODUCT DOCS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Product Docs TRAINING AND CERTIFICATION * About * Course Index * Certification Index * Skill Assessment * Security RED HAT PRODUCT SECURITY CENTER * Security Updates * Security Advisories * Red Hat CVE Database * Errata REFERENCES * Security Bulletins * Security Measurement * Severity Ratings * Security Data TOP RESOURCES * Security Labs * Backporting Policies * Security Blog * Support RED HAT SUPPORT * Support Cases * Troubleshoot * Get Support * Contact Red Hat Support RED HAT COMMUNITY SUPPORT * Customer Portal Community * Community Discussions * Red Hat Accelerator Program TOP RESOURCES * Product Life Cycles * Customer Portal Labs * Red Hat JBoss Supported Configurations * Red Hat Insights Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift * Red Hat OpenShift AI * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * Red Hat OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat build of Keycloak * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S PARTNER SITE. * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Get training, subscriptions, certifications, and more for partners to build, sell, and support customer solutions. PRODUCTS & TOOLS * ANSIBLE.COM Learn about and try our IT automation product. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. TRY, BUY, & SELL * RED HAT HYBRID CLOUD CONSOLE Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. EVENTS * RED HAT SUMMIT AND ANSIBLEFEST Register for and learn about our annual open source IT industry event. Red Hat Product Errata RHSA-2024:7821 - Security Advisory Issued: 2024-10-08 Updated: 2024-10-08 RHSA-2024:7821 - SECURITY ADVISORY * Overview * Updated Packages SYNOPSIS Important: skopeo security update TYPE/SEVERITY Security Advisory: Important RED HAT INSIGHTS PATCH ANALYSIS Identify and remediate systems affected by this advisory. View affected systems TOPIC An update for skopeo is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. DESCRIPTION The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SOLUTION For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 AFFECTED PRODUCTS * Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 * Red Hat Enterprise Linux Server - AUS 9.2 x86_64 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x * Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 * Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 * Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64 * Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x FIXES * BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion CVES * CVE-2024-34156 REFERENCES * https://access.redhat.com/security/updates/classification/#important Note: More recent versions of these packages may be available. Click a package name for more details. RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 x86_64 skopeo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 0b32e8f15936a26a11d2f2afdbc4eae94c84abb911845fe4e06d4f7f0bb265c0 skopeo-debuginfo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 230cea4bcba80cdf274959d624bb12c1d510eb3b81ae25a6882fab95a689379e skopeo-debugsource-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 347154fbcb7bef7c49d6fad6d43c23ce32f7be4cee95559e79abf6354c7c536e skopeo-tests-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: d332708d0b8b4e0e0cb3114e8429553dbd72dfc2f8c4c64225a893396aee0923 RED HAT ENTERPRISE LINUX SERVER - AUS 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 x86_64 skopeo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 0b32e8f15936a26a11d2f2afdbc4eae94c84abb911845fe4e06d4f7f0bb265c0 skopeo-debuginfo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 230cea4bcba80cdf274959d624bb12c1d510eb3b81ae25a6882fab95a689379e skopeo-debugsource-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 347154fbcb7bef7c49d6fad6d43c23ce32f7be4cee95559e79abf6354c7c536e skopeo-tests-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: d332708d0b8b4e0e0cb3114e8429553dbd72dfc2f8c4c64225a893396aee0923 RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 s390x skopeo-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: b3a375db448c782e5570dbfc102b711d521df725a3ce2638d63c0d9668f7cb90 skopeo-debuginfo-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: b0db6e8cf886736a12555698312114ee2663f42974d3a91e5a019f5a7f60a238 skopeo-debugsource-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: 10d2b88cc6654240751321db691d584ee24da05dfa0536afc04ff3bfb9ebad8d skopeo-tests-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: 60737b687cc1ccada8d0a13860e366b18c5de0ae566d9dbba9b0bb4a706c8d34 RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 ppc64le skopeo-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: 5d3c6d73d24ed0e144416e688a0abab68d71d29b5b624b7d233735c4d5800303 skopeo-debuginfo-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: f23cdc6f5ea8fdf4fba3c04df96b5d9eb12fa2913f0c999fd8883985c83b9558 skopeo-debugsource-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: c4db040234eced329a3938ccfff6dfe335ce151275d63cdf49267dc89c13b8c6 skopeo-tests-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: 6aecb85cf6a07a447052ccb308289afb4047bd98dfc1485d79e2bee253a4bd2e RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 aarch64 skopeo-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: dc63e5e6101cc5d76dd079c2d86be3c338d53524a1c61a0b54cd6e6022880b38 skopeo-debuginfo-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: 3cf90624f1da7fc63dd6694466223aad85c27d66d2d571c2d9614467c5564af0 skopeo-debugsource-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: a5e00d18019606ce7da3d830ceb7f630d153d5922990ce4775e394d620aca7c8 skopeo-tests-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: 6243353c0cd8649a6f97af8f06134c5c42e750c829be4870e44979380b481b69 RED HAT ENTERPRISE LINUX SERVER FOR POWER LE - UPDATE SERVICES FOR SAP SOLUTIONS 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 ppc64le skopeo-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: 5d3c6d73d24ed0e144416e688a0abab68d71d29b5b624b7d233735c4d5800303 skopeo-debuginfo-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: f23cdc6f5ea8fdf4fba3c04df96b5d9eb12fa2913f0c999fd8883985c83b9558 skopeo-debugsource-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: c4db040234eced329a3938ccfff6dfe335ce151275d63cdf49267dc89c13b8c6 skopeo-tests-1.11.2-0.1.el9_2.2.ppc64le.rpm SHA-256: 6aecb85cf6a07a447052ccb308289afb4047bd98dfc1485d79e2bee253a4bd2e RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 x86_64 skopeo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 0b32e8f15936a26a11d2f2afdbc4eae94c84abb911845fe4e06d4f7f0bb265c0 skopeo-debuginfo-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 230cea4bcba80cdf274959d624bb12c1d510eb3b81ae25a6882fab95a689379e skopeo-debugsource-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: 347154fbcb7bef7c49d6fad6d43c23ce32f7be4cee95559e79abf6354c7c536e skopeo-tests-1.11.2-0.1.el9_2.2.x86_64.rpm SHA-256: d332708d0b8b4e0e0cb3114e8429553dbd72dfc2f8c4c64225a893396aee0923 RED HAT ENTERPRISE LINUX FOR ARM 64 - 4 YEARS OF UPDATES 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 aarch64 skopeo-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: dc63e5e6101cc5d76dd079c2d86be3c338d53524a1c61a0b54cd6e6022880b38 skopeo-debuginfo-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: 3cf90624f1da7fc63dd6694466223aad85c27d66d2d571c2d9614467c5564af0 skopeo-debugsource-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: a5e00d18019606ce7da3d830ceb7f630d153d5922990ce4775e394d620aca7c8 skopeo-tests-1.11.2-0.1.el9_2.2.aarch64.rpm SHA-256: 6243353c0cd8649a6f97af8f06134c5c42e750c829be4870e44979380b481b69 RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - 4 YEARS OF UPDATES 9.2 SRPM skopeo-1.11.2-0.1.el9_2.2.src.rpm SHA-256: ff63448df5a051b90356b8d1b9687deb55617f8e27c35f578fa05def470f5ec2 s390x skopeo-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: b3a375db448c782e5570dbfc102b711d521df725a3ce2638d63c0d9668f7cb90 skopeo-debuginfo-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: b0db6e8cf886736a12555698312114ee2663f42974d3a91e5a019f5a7f60a238 skopeo-debugsource-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: 10d2b88cc6654240751321db691d584ee24da05dfa0536afc04ff3bfb9ebad8d skopeo-tests-1.11.2-0.1.el9_2.2.s390x.rpm SHA-256: 60737b687cc1ccada8d0a13860e366b18c5de0ae566d9dbba9b0bb4a706c8d34 The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/. X (formerly Twitter) QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com SYSTEMS STATUS RED HAT LEGAL AND PRIVACY LINKS * About Red Hat * Jobs * Events * Locations * Contact Red Hat * Red Hat Blog * Diversity, equity, and inclusion * Cool Stuff Store * Red Hat Summit © 2024 Red Hat, Inc. RED HAT LEGAL AND PRIVACY LINKS * Privacy statement * Terms of use * All policies and guidelines * Digital accessibility * Cookie preferences HOW WE USE COOKIES We use cookies on our websites to deliver our online services. Details about how we use cookies and how you may disable them are set out in our Privacy Statement. By using this website you agree to our use of cookies.