container-tools:rhel8 bug fix and enhancement update
エラータID: AXSA:2024-8497:03
リリース日:
2024/07/02 Tuesday - 11:46
題名:
container-tools:rhel8 bug fix and enhancement update
影響のあるチャネル:
Asianux Server 8 for x86_64
Severity:
Moderate
Description:
以下項目について対処しました。
[Security Fix]
- jose の JSON Web Encryption 復号化インターフェース
には、リモートの攻撃者により、細工された JSON Web
Encryption データを介して、サービス拒否攻撃 (CPU
リソースおよびメモリの枯渇) を可能とする脆弱性が存在
します。(CVE-2024-28176)
- jose の Decrypt() 関数および DecryptMulti() 関数には、
リモートの攻撃者により、細工された圧縮データを含む
JWE 形式のデータの送信を介して、サービス拒否攻撃
(CPU リソースおよびメモリの枯渇) を可能とする脆弱性
が存在します。(CVE-2024-28180)
Modularity name: container-tools
Stream name: rhel8
解決策:
パッケージをアップデートしてください。
CVE:
CVE-2024-28176
jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.
jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.
CVE-2024-28180
Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.
Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.
追加情報:
N/A
ダウンロード:
SRPMS
- aardvark-dns-1.10.0-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: 3433a464bd8690c123a65c03a0874f97
SHA-256: a1b923e92ec3432f96316775422eb97818ae117775171d47a4c157edf703a302
Size: 6.04 MB - buildah-1.33.7-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: 5936125d526914d7068072c00ea398b8
SHA-256: 31f1b77248f4f6615bea7925eedff5326eabc6c37ac326e9b50a9bec709623a2
Size: 17.50 MB - cockpit-podman-84.1-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: edb5d9be319bb378227418351c920f30
SHA-256: e263224fa0cfcb70b097e8c5817d1312483615bb1aa17cb3b2cc7fce96ec8b3c
Size: 1.27 MB - conmon-2.1.10-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: c0550e5ae71c4fdc04f7108f6dd3bc84
SHA-256: 2da49634e021dd19b9fac331d51735e26392a3a9f6bac7be35f9bf3e9df86c8f
Size: 133.59 kB - containernetworking-plugins-1.4.0-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: 42bef0ff7769aef2b83e5f545ff01dff
SHA-256: b4233d1e52df250d3cdc85b41a5cc155960ec48b4857316094e9d74494127c59
Size: 3.62 MB - containers-common-1-81.module+el8+1780+a7aa6c3d.src.rpm
MD5: 5e478b3336108326afb15ca5b3d85639
SHA-256: 7bcace56b0a65ba0c019cb555d7da28b44bd1e8f8e7cc24da2506813807046e2
Size: 142.72 kB - container-selinux-2.229.0-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: 71e98cd13d04b9478c814c583dd64c50
SHA-256: 2445e7979a243274a3900da0de14e8b9ba689f0ea9732d09908a22b3daca79dc
Size: 65.58 kB - criu-3.18-5.module+el8+1780+a7aa6c3d.src.rpm
MD5: 860e4b1047ce4405914171611050fd54
SHA-256: 52f4e4db236fd9f5eccbd79080b82a987a2fba1f17565275b48d7604226bdedd
Size: 1.32 MB - crun-1.14.3-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: e04888ecc3c55c163679ef4db6c79bac
SHA-256: 58dc8b10faae07cae5fb5afefb1717a25af563b7140e1be397d060cf47f7e9ea
Size: 1.68 MB - fuse-overlayfs-1.13-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: c7719fadaed911fbbafcc2c9677df2b6
SHA-256: 4fa0665e4997bfe9319b9b6f6a667168aba5f00c0c3f7cea51aa907fc51b90fa
Size: 112.28 kB - libslirp-4.4.0-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: 66160d8a20d2446327fbc7b9b54ea969
SHA-256: 1c91d400a4c45291e9ebedca0da70f7b89cfd5aff59c60359ad65b8748985727
Size: 114.97 kB - netavark-1.10.3-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: d2bd2742c1e2120ca35823f51afa4904
SHA-256: 8c1bb312fbf9160e584f228df289296c200064562574aac3861eea8946d011fd
Size: 15.51 MB - oci-seccomp-bpf-hook-1.2.10-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: 4ce95e0b5b6a34415cb61669e3b94534
SHA-256: b08b4b5bd45b39066fb122d9883cb13955b2539db1f84d96d4235641aee0a8b8
Size: 1.43 MB - podman-4.9.4-3.module+el8+1780+a7aa6c3d.src.rpm
MD5: 730f0f91b2c4acd375c658c5268aa61f
SHA-256: e8da9fedbf6d9db8eb4c06f89051845088b5122fb0aad4092f3991b5cb39b41c
Size: 32.36 MB - python-podman-4.9.0-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: 63a92ec77c96eaa6da737245f4ac6e12
SHA-256: faba431629f80e4d48bebd2790c3b7e626529d189a6bf7b3820e900ee1277e1c
Size: 187.92 kB - runc-1.1.12-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: 70969370548d9ecc639e28d06e0a2fea
SHA-256: 9d87e440ac496a34cb826f69f5dec12285d3788d3fe0c65659720bec8c06d351
Size: 2.38 MB - skopeo-1.14.3-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: cd004217848c192eaa74351e8ed94ec0
SHA-256: 0978e149f8f80b28392dbe373feb98e41f251413c79a591b1f52fd1173c8aef1
Size: 10.00 MB - slirp4netns-1.2.3-1.module+el8+1780+a7aa6c3d.src.rpm
MD5: b3627f4fcde9989fd0a0af63cd04687b
SHA-256: 7dbf9d3aa9e30d1dd6e062678e3b19a25ebfc71dd5f43f38d2922e6c0a51a9ed
Size: 76.05 kB - toolbox-0.0.99.5-2.module+el8+1780+a7aa6c3d.src.rpm
MD5: 1cf05d50a66c130f0f6c4407ff7712ed
SHA-256: f4b310f398835b74705e3ca5dc23e13c4bdf2c7b93d389798649d9b79d3dd8c8
Size: 1.10 MB - udica-0.2.6-21.module+el8+1780+a7aa6c3d.src.rpm
MD5: 0f92c2743902fe82dae5a58cb32c0fc9
SHA-256: bfde07f5b80674a48237e3b2cf8a98ce696ac6b04690fc06ba0a032771210642
Size: 134.32 kB
Asianux Server 8 for x86_64
- aardvark-dns-1.10.0-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 5f7f5c38fb8dc7737f4db77ec4e75975
SHA-256: 85db86e7d75f995cdbe713c766607ff9bda35bd3eaf71375b9e303703943b183
Size: 969.17 kB - buildah-1.33.7-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: d3e63b3796c1e6b63dcee48b9560b413
SHA-256: 0cd0067eb21dbd3c436431eb7a9ba511f4a24c959fa56829083baf5b3a125888
Size: 9.66 MB - buildah-debugsource-1.33.7-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 483a5660feb64543c816a71f19468293
SHA-256: feb611639df51dbe0ccd8a135fe6f7824804fba7fe425d6d8fb6bdfb1727a918
Size: 6.12 MB - buildah-tests-1.33.7-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: ab542a377de9a8ac78a4583592fa6bbb
SHA-256: af0a6334b164fc97ab9816436fc5f4057ad683d846fbe976dd9ba21a56b916e6
Size: 30.61 MB - cockpit-podman-84.1-1.module+el8+1780+a7aa6c3d.noarch.rpm
MD5: 648bfb31cda4901cd5b5e87cba67ff7e
SHA-256: a305f63b82f810c01645087cb6f377aff29eb2748b439b80313e90b5a010d008
Size: 682.92 kB - conmon-2.1.10-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 4772503a64e003af5709259e949b3fc9
SHA-256: fd3177109343bd89c3cd23f64924dc68470f3f3d7216be3f66f71913df1e849a
Size: 56.83 kB - conmon-debugsource-2.1.10-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 2b8ab5a00430da13d926278d0fe34e93
SHA-256: ad547653069ec952056bd40f410e59248a81fe2d1bd3b05517f6df6ed10a1a8a
Size: 50.46 kB - containernetworking-plugins-1.4.0-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: f03fc542a2581767aafa29531a754f5e
SHA-256: dbc6b97b3ce816905d2e0b3dfe1e1050e2d858dd6ca4235f814179be92c391f1
Size: 22.02 MB - containernetworking-plugins-debugsource-1.4.0-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: d04d4704ec6d8bd996b2484763917908
SHA-256: 55f48c3892eb8f9ebf18a39a106047541d21dcf0c297c01f83e1cd6bafae7e2b
Size: 429.66 kB - containers-common-1-81.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 81ecec7c63ec60b38e83eba4215b8399
SHA-256: 891153e97076427e3fc9716b8fa7ebd53a783591a019c30163957fc44cc35955
Size: 140.73 kB - container-selinux-2.229.0-2.module+el8+1780+a7aa6c3d.noarch.rpm
MD5: 2c8261d214c13e80a076588dae72b610
SHA-256: fe6d647934568590658c6ca587c89287655e8cc783209aba757fad547c6f3f5d
Size: 69.43 kB - crit-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: de5b6f5365759013857ec379ece7b744
SHA-256: f4990f471ca8d2d5d77369ab60fd05c18c1af2d7ef35053585390bbb82dda308
Size: 22.10 kB - criu-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: fc9a485be024552dce6e2a07c45c2b92
SHA-256: e5766b1ab3586808d1f2647363f94d3088e137d58b64c3da15ad4010bf954601
Size: 563.11 kB - criu-debugsource-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 87c53ebbaee0906655be17849eff29e5
SHA-256: c59b7884749a52ccec6f48f9c797534d8d1cf4927fa17bb70f268bf9a0f317c9
Size: 729.75 kB - criu-devel-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: ccfe7f9c52f7d6c677064e3147f64d46
SHA-256: 67b53de7dafcc112ed0e4dce9112212d9739af3129a9b917359926e7e1f61d3c
Size: 28.23 kB - criu-libs-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: bf2e25712066451ced214a045a9d9015
SHA-256: d12cccfc8acd1cbc360ce9e33fd95a9c1f078ffe59eb098d4dfb4b96513ebb10
Size: 38.15 kB - crun-1.14.3-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: f287b158d8286bc3b04a67e277ad2199
SHA-256: f6bb8799853e450a3ea95936eb9ea6a42b12ca70febc127ded6bc0b1c28c8dee
Size: 256.58 kB - crun-debugsource-1.14.3-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 5b1554cb1daf7e6287e609b8f5774449
SHA-256: 4f998ecfca10c97ceaf09339e23ecd72aed1f5474e9f5ba4265cf0abca22ac69
Size: 204.14 kB - fuse-overlayfs-1.13-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: fea3f2d000e28744a4f53318e7380c9f
SHA-256: d496f622415c122512af558152eb2d6eb57d8caa9af3131178d61f2ac5bd1296
Size: 68.72 kB - fuse-overlayfs-debugsource-1.13-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: f4bb82be8bc5e332849328183da7defa
SHA-256: d1daca67cb13b10b524d74bb6d4594c0dc9d69c12283ec169de34c4836f4ca1f
Size: 55.61 kB - libslirp-4.4.0-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 795f77d62137a6cc6a2aa1819cc00991
SHA-256: 815eeb937ddd12f11db7aef88a871650235e43bc85c45147f67ab8a80289e488
Size: 69.27 kB - libslirp-debugsource-4.4.0-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: f0db4c103630c5c006dce826834b9f17
SHA-256: 3d45b112e5e2ba8ab0d27caebc429b6f15759b8eb77b40487e7de36d71f53702
Size: 114.55 kB - libslirp-devel-4.4.0-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 9178636d476b8bd101378b55e0efc620
SHA-256: d9d76f22198ff90c1fdce70d31d89e05d24fb1680599814edc6f8a086cd165eb
Size: 11.41 kB - netavark-1.10.3-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 76836da24297e125651e52f412105295
SHA-256: 9642805c6c0c7bfdb32cca2dbaae299951479d53bec2244cd911714e4e517448
Size: 4.11 MB - oci-seccomp-bpf-hook-1.2.10-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 30ae9f0c1e0b3c71e03361bef8f68be3
SHA-256: 4ec058a687bc0559ea77057aacb00a66f4075ec2c8e0bccf9e3c4468c790bb89
Size: 1.13 MB - oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 7635da80e3f7c1595c859945beca9230
SHA-256: 0af1881880b87b3a88a5c9d2dc86bd805411dbdda20771086bf2246ee42b97eb
Size: 247.94 kB - podman-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: b8fff4e71d3e143d1a9d72aa34b74ca1
SHA-256: dab6ca4c3b69136c69159b40dfe71473b104933a9a2034ab893830d5fc15e9ea
Size: 16.06 MB - podman-catatonit-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: be00ddad0ebcf4e02cab63e783584503
SHA-256: af9c10b76b085f9d4a65c452ae780c1bb4ab43fdd4cea7c642c834e1a7b1badc
Size: 371.04 kB - podman-debugsource-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 4bc708c17d74ca5b2a23c870724437ed
SHA-256: acd84592acc55f41635ad709eb4b53d953312c0a98b49070a46953889b4ee8ee
Size: 9.32 MB - podman-docker-4.9.4-3.module+el8+1780+a7aa6c3d.noarch.rpm
MD5: d9b2abb1236c9539acbb7f1c3ffdd26b
SHA-256: 903b40f60ccddb2ed129f18d96492eefe3e238548c74f35817804043f7a70faa
Size: 112.27 kB - podman-gvproxy-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: b68db449a423ed780c533259ce2b2db2
SHA-256: 12c363f00efcae65d94be96a7216c340bebc8dd56cbfdc3ae7349175939696ce
Size: 3.84 MB - podman-plugins-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 286b5d8a11d87c24b74b02f5eb9f49d5
SHA-256: 3883f668f432be69242bfb32ed4cc164fe4cffd11d6738ad21712b8c557d3feb
Size: 1.33 MB - podman-remote-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: ca4ff879369c3b94de5a1779305ab7d3
SHA-256: c6304aac8f7b1640f0b3b65a7f09020ffc1444abe64bfa708cbabdeed4ab29aa
Size: 10.48 MB - podman-tests-4.9.4-3.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 988c5f51de9fa28fa8354b9e718156c3
SHA-256: a94aad00ba7deb8bbc98f03b4fd497307bb9759067861ed540c17edd7602f0d3
Size: 263.17 kB - python3-criu-3.18-5.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 72c97e772248c62db4be77ade7fece52
SHA-256: cbe881e9663c4e808d3a5a76ce938ac9527e0998340b9d1e8a9e65e27d6d6a77
Size: 177.25 kB - python3-podman-4.9.0-1.module+el8+1780+a7aa6c3d.noarch.rpm
MD5: 723bfe6404c1198624ac55799c446dc3
SHA-256: 732ddeef516d76eb33c24e26601ea437c6e19b34fd6c63ce133c2108663fc614
Size: 155.17 kB - runc-1.1.12-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: e97d426ab5151fb2f29bd5510aac0de8
SHA-256: 4ccb5a46bbd7a84358078da1136c6c75cbf4cff60f13541b306d0843775fd19d
Size: 3.14 MB - runc-debugsource-1.1.12-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 1c9327fa9e4261401299ea29fa9d3aee
SHA-256: 46c7448b5cb84978b9129a3e68318bb9ab67fdee51e11f908dd25bfb5ccfba27
Size: 892.19 kB - skopeo-1.14.3-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: ee80acbbf6fb24b29d96284090adefad
SHA-256: 26da547d3575ae5aa9decb15aa896118dd23abc1dda3d29fe3b6936ebad3860d
Size: 8.82 MB - skopeo-tests-1.14.3-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 0f185283025387abfdb4dc5169918996
SHA-256: 9849538638418a295d7a0d879047e1b34c1da2c47b33fc0ae37221b7087b93c6
Size: 784.68 kB - slirp4netns-1.2.3-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 4c9c09242d70c0abfedc5f3f87d87e63
SHA-256: 710a4fd17d932e805800ca8ffc31f1f956cc53fb30c04e3f4161d8e55bbb11ec
Size: 54.91 kB - slirp4netns-debugsource-1.2.3-1.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 86da71370ce642ab943317c83c6d3a51
SHA-256: 5d0866b5a14556f52406542d676960cbd84087bf3ae0be8aa602279e831ffe90
Size: 43.73 kB - toolbox-0.0.99.5-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 1c23c04b873636f43668d4955d7f3451
SHA-256: ad4a3a166b3bfc1051bc216b52dca36516e5605964c2307a1592fd6f1da19d08
Size: 2.52 MB - toolbox-debugsource-0.0.99.5-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: 10a6028be51c6f9ead3c57ad5ac64689
SHA-256: 694a86964d6fae497c83568a10f7d7a552613f65c13e10da78a5431409e7dc4b
Size: 571.82 kB - toolbox-tests-0.0.99.5-2.module+el8+1780+a7aa6c3d.x86_64.rpm
MD5: c1d9323e41d85d1d7c749051cee44746
SHA-256: 6bca38fdf6c28820e4c5e577e91bafd2b4db815101feec09afec89f43281cea2
Size: 43.69 kB - udica-0.2.6-21.module+el8+1780+a7aa6c3d.noarch.rpm
MD5: a9739e8b2c263cdd6b9e132f439a560c
SHA-256: 7b3b92d965985e4855cff76fa8864074def8fb484106d9933134ec14d59a1618
Size: 48.26 kB