Synopsis
Moderate: gvisor-tap-vsock security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.
Security Fix(es):
- golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2268019
- CVE-2024-24783 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
x86_64 |
gvisor-tap-vsock-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: c148b4354adcc6df68cd2c6480f2ee85f8796d2e32c0bd7bf60c1fd802b456c3 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 7630761642842e0dd1c2bd33fcbdc47db01f3edd7696a3ded68b4e8132b8bf6e |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 847ed843be16db61d874fe85d618769c2d873d732d84f0db9e62b05a2653fbea |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
x86_64 |
gvisor-tap-vsock-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: c148b4354adcc6df68cd2c6480f2ee85f8796d2e32c0bd7bf60c1fd802b456c3 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 7630761642842e0dd1c2bd33fcbdc47db01f3edd7696a3ded68b4e8132b8bf6e |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 847ed843be16db61d874fe85d618769c2d873d732d84f0db9e62b05a2653fbea |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
x86_64 |
gvisor-tap-vsock-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: c148b4354adcc6df68cd2c6480f2ee85f8796d2e32c0bd7bf60c1fd802b456c3 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 7630761642842e0dd1c2bd33fcbdc47db01f3edd7696a3ded68b4e8132b8bf6e |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 847ed843be16db61d874fe85d618769c2d873d732d84f0db9e62b05a2653fbea |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
s390x |
gvisor-tap-vsock-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 1623a6b695a96baf367841c12813015672a45a563d0681b7c64e708b265b607d |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 851097159792760843623c6d9e07fee7f551525ef2486584f55827c9828e209b |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 3b088859006b639d13c573d0ea49ef9fccab2facd5a465025b2103aca7f70b57 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
s390x |
gvisor-tap-vsock-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 1623a6b695a96baf367841c12813015672a45a563d0681b7c64e708b265b607d |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 851097159792760843623c6d9e07fee7f551525ef2486584f55827c9828e209b |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 3b088859006b639d13c573d0ea49ef9fccab2facd5a465025b2103aca7f70b57 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
ppc64le |
gvisor-tap-vsock-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 88079f87718c2f627db79e7e26d6ba44cf3549675857c63686850b995ce96127 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 06069ffee33de91351d09ae37699f334394d0e82f3f6280396ec9c7520da4d7a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: ae1a5e2b2abdf4ed85a1b09f5f80c4c30cbfc7f1bd8e83cfc40736bc5db1d2e6 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
ppc64le |
gvisor-tap-vsock-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 88079f87718c2f627db79e7e26d6ba44cf3549675857c63686850b995ce96127 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 06069ffee33de91351d09ae37699f334394d0e82f3f6280396ec9c7520da4d7a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: ae1a5e2b2abdf4ed85a1b09f5f80c4c30cbfc7f1bd8e83cfc40736bc5db1d2e6 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
aarch64 |
gvisor-tap-vsock-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 47d586b0b8e8cc2b2ee0a6ef43ddf2440959d38a5e67ca64aee5eb722349782a |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 143f2692baea12df79a4fc3a03ca2f71bce421f68d1ceaa4b0c213fcf637242a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: df2f370f1a33b9c95e660f7f295171dcf376523b23933f75ae15bcea231afd2a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
aarch64 |
gvisor-tap-vsock-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 47d586b0b8e8cc2b2ee0a6ef43ddf2440959d38a5e67ca64aee5eb722349782a |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 143f2692baea12df79a4fc3a03ca2f71bce421f68d1ceaa4b0c213fcf637242a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: df2f370f1a33b9c95e660f7f295171dcf376523b23933f75ae15bcea231afd2a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
ppc64le |
gvisor-tap-vsock-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 88079f87718c2f627db79e7e26d6ba44cf3549675857c63686850b995ce96127 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: 06069ffee33de91351d09ae37699f334394d0e82f3f6280396ec9c7520da4d7a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.ppc64le.rpm
|
SHA-256: ae1a5e2b2abdf4ed85a1b09f5f80c4c30cbfc7f1bd8e83cfc40736bc5db1d2e6 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
x86_64 |
gvisor-tap-vsock-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: c148b4354adcc6df68cd2c6480f2ee85f8796d2e32c0bd7bf60c1fd802b456c3 |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 7630761642842e0dd1c2bd33fcbdc47db01f3edd7696a3ded68b4e8132b8bf6e |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.x86_64.rpm
|
SHA-256: 847ed843be16db61d874fe85d618769c2d873d732d84f0db9e62b05a2653fbea |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
aarch64 |
gvisor-tap-vsock-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 47d586b0b8e8cc2b2ee0a6ef43ddf2440959d38a5e67ca64aee5eb722349782a |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: 143f2692baea12df79a4fc3a03ca2f71bce421f68d1ceaa4b0c213fcf637242a |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.aarch64.rpm
|
SHA-256: df2f370f1a33b9c95e660f7f295171dcf376523b23933f75ae15bcea231afd2a |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
gvisor-tap-vsock-0.7.3-5.el9_4.src.rpm
|
SHA-256: 581d9ff2917ca3bbb41a4fc0bab23afb3481ea6b0a2093d71a42313929ea8d9a |
s390x |
gvisor-tap-vsock-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 1623a6b695a96baf367841c12813015672a45a563d0681b7c64e708b265b607d |
gvisor-tap-vsock-debuginfo-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 851097159792760843623c6d9e07fee7f551525ef2486584f55827c9828e209b |
gvisor-tap-vsock-debugsource-0.7.3-5.el9_4.s390x.rpm
|
SHA-256: 3b088859006b639d13c573d0ea49ef9fccab2facd5a465025b2103aca7f70b57 |