• 公告ID (KylinSec-SA-2025-2875)

摘要:

skopeo security update

安全等级: High

公告ID: KylinSec-SA-2025-2875

发布日期: 2025年9月15日

关联CVE: CVE-2023-44487   CVE-2025-47907   CVE-2025-27144   CVE-2023-39325  

  • 详细介绍

1. 漏洞描述

   

A command line utility that performs various operations on container images and image repositories

Security Fix(es):

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.(CVE-2023-39325)

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.(CVE-2023-44487)

Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.(CVE-2025-27144)

Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.(CVE-2025-47907)

2. 影响范围

cve名称 产品 组件 是否受影响
CVE-2023-44487 KY3.4-5A nghttp2 Fixed
CVE-2025-47907 KY3.4-5A golang Fixed
CVE-2025-27144 KY3.4-5A buildah Fixed
CVE-2023-39325 KY3.4-5A golang Fixed

3. 影响组件

    skopeo

4. 修复版本

   

KY3.4-5A

软件名称 架构 版本号
containers-common x86_64 1.1.0-13.kb1.ky3_4
skopeo x86_64 1.1.0-13.kb1.ky3_4
containers-common aarch64 1.1.0-13.kb1.ky3_4
skopeo aarch64 1.1.0-13.kb1.ky3_4

5. 修复方法


方法一:下载安装包进行升级安装
1、通过下载链接下载需要升级的升级包保存,如 xxx.rpm
2、通过rpm命令升级,如 rpm -Uvh xxx.rpm

方法二:通过软件源进行升级安装
1、保持能够连接上互联网
2、通过yum命令升级指定的包,如 yum install 包名

6. 下载链接

   

KY3.4-5A:

x86_64:

     containers-common   

     skopeo   

aarch64:

     containers-common   

     skopeo   

上一篇:KylinSec-SA-2025-2874 下一篇:KylinSec-SA-2025-2876