[ALAS2-2024-2618] Amazon Linux 2 2017.12 - ALAS2-2024-2618: medium priority package update for nerdctl

Severity Medium
Affected Packages 4
CVEs 5

Package updates are available for Amazon Linux 2 that fix the following vulnerabilities:
CVE-2024-28180:
Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVE-2024-24786:
The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

CVE-2023-45288:
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVE-2023-39326:
A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.

ID
ALAS2-2024-2618
Severity
medium
URL
https://alas.aws.amazon.com/AL2/ALAS-2024-2618.html
Published
2024-08-01T03:01:00
(6 weeks ago)
Modified
2024-08-01T03:01:00
(6 weeks ago)
Rights
Amazon Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/nerdctl?arch=x86_64&distro=amazonlinux-2 amazonlinux nerdctl < 1.7.6-1.amzn2.0.1 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/nerdctl?arch=aarch64&distro=amazonlinux-2 amazonlinux nerdctl < 1.7.6-1.amzn2.0.1 amazonlinux-2 aarch64
Affected pkg:rpm/amazonlinux/nerdctl-debuginfo?arch=x86_64&distro=amazonlinux-2 amazonlinux nerdctl-debuginfo < 1.7.6-1.amzn2.0.1 amazonlinux-2 x86_64
Affected pkg:rpm/amazonlinux/nerdctl-debuginfo?arch=aarch64&distro=amazonlinux-2 amazonlinux nerdctl-debuginfo < 1.7.6-1.amzn2.0.1 amazonlinux-2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...