[Apollo] Advisories Statistics light light Login

RLSA-2023:6939

Security Mirrored from RHSA-2023:6939
Issued at: 2025-11-28
Updated at: 2025-12-07

Synopsis

Moderate: container-tools:rhel8 security and bug fix update



Description

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)

* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)

* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)

* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)

* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)

* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)

* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)

* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)

* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)

* containerd: Supplementary groups are not set up properly (CVE-2023-25173)

* runc: Rootless runc makes `/sys/fs/cgroup` writable (CVE-2023-25809)

* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)

* runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration (CVE-2023-28642)

* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)

* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.9 Release Notes linked from the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2163037 2174485 2175721 2178358 2178488 2178492 2182883 2182884 2184481 2184482 2184483 2184484 2196026 2196027 2196029 2222167 2228689

CVEs

CVE-2022-3064 CVE-2022-41723 CVE-2022-41724 CVE-2022-41725 CVE-2023-24534 CVE-2023-24536 CVE-2023-24537 CVE-2023-24538 CVE-2023-24539 CVE-2023-24540 CVE-2023-25173 CVE-2023-25809 CVE-2023-27561 CVE-2023-28642 CVE-2023-29400 CVE-2023-29406 CVE-2023-3978

Affected packages

Rocky Linux 8 aarch64 - AppStream

libslirp-0:4.4.0-1.module+el8.9.0+1445+07728297.aarch64.rpm libslirp-0:4.4.0-1.module+el8.9.0+1445+07728297.src.rpm libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+1445+07728297.aarch64.rpm libslirp-debugsource-0:4.4.0-1.module+el8.9.0+1445+07728297.aarch64.rpm libslirp-devel-0:4.4.0-1.module+el8.9.0+1445+07728297.aarch64.rpm

Rocky Linux 8 x86_64 - AppStream

libslirp-0:4.4.0-1.module+el8.9.0+1445+07728297.src.rpm libslirp-0:4.4.0-1.module+el8.9.0+1445+07728297.x86_64.rpm libslirp-debuginfo-0:4.4.0-1.module+el8.9.0+1445+07728297.x86_64.rpm libslirp-debugsource-0:4.4.0-1.module+el8.9.0+1445+07728297.x86_64.rpm libslirp-devel-0:4.4.0-1.module+el8.9.0+1445+07728297.x86_64.rpm