Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9098 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9098 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: skopeo security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for skopeo is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.

Security Fix(es):

  • containers/image: digest type does not guarantee valid type (CVE-2024-3727)
  • golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
  • go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
  • net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2274767 - CVE-2024-3727 containers/image: digest type does not guarantee valid type
  • BZ - 2279814 - CVE-2024-24788 golang: net: malformed DNS message can cause infinite loop
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • BZ - 2295310 - CVE-2024-24791 net/http: Denial of service due to improper 100-continue handling in net/http
  • RHEL-29277 - Update skopeo to new upstream release in 9.5
  • RHEL-40812 - [skopeo-1.16] Listing tags in JFrog Artifactory may fail - Skopeo RHEL 9.5

CVEs

  • CVE-2024-3727
  • CVE-2024-6104
  • CVE-2024-24788
  • CVE-2024-24791

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
x86_64
skopeo-1.16.1-1.el9.x86_64.rpm SHA-256: 3d4a56c9502e1ff03911c55f1d96465ef4d8c30da890691514cb5462d7a37c9a
skopeo-debuginfo-1.16.1-1.el9.x86_64.rpm SHA-256: 122bed4596bb17bbe33f2a6cda11bb09179206144bb1fe79f7ce83317c1947d6
skopeo-debugsource-1.16.1-1.el9.x86_64.rpm SHA-256: ebea28f77ac8195c7104c5238fb5adda2d5bffd885a317cd867dfba2332c06f6
skopeo-tests-1.16.1-1.el9.x86_64.rpm SHA-256: 990853cee718b66b9fe55a434cb9a148dfb2daa29178b1c643f7fa3527e59793

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
x86_64
skopeo-1.16.1-1.el9.x86_64.rpm SHA-256: 3d4a56c9502e1ff03911c55f1d96465ef4d8c30da890691514cb5462d7a37c9a
skopeo-debuginfo-1.16.1-1.el9.x86_64.rpm SHA-256: 122bed4596bb17bbe33f2a6cda11bb09179206144bb1fe79f7ce83317c1947d6
skopeo-debugsource-1.16.1-1.el9.x86_64.rpm SHA-256: ebea28f77ac8195c7104c5238fb5adda2d5bffd885a317cd867dfba2332c06f6
skopeo-tests-1.16.1-1.el9.x86_64.rpm SHA-256: 990853cee718b66b9fe55a434cb9a148dfb2daa29178b1c643f7fa3527e59793

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
x86_64
skopeo-1.16.1-1.el9.x86_64.rpm SHA-256: 3d4a56c9502e1ff03911c55f1d96465ef4d8c30da890691514cb5462d7a37c9a
skopeo-debuginfo-1.16.1-1.el9.x86_64.rpm SHA-256: 122bed4596bb17bbe33f2a6cda11bb09179206144bb1fe79f7ce83317c1947d6
skopeo-debugsource-1.16.1-1.el9.x86_64.rpm SHA-256: ebea28f77ac8195c7104c5238fb5adda2d5bffd885a317cd867dfba2332c06f6
skopeo-tests-1.16.1-1.el9.x86_64.rpm SHA-256: 990853cee718b66b9fe55a434cb9a148dfb2daa29178b1c643f7fa3527e59793

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
s390x
skopeo-1.16.1-1.el9.s390x.rpm SHA-256: 75a771facdc613a28d2f0bb29e517284c3f2ea9150a3ea274109bcc2ac62fe9f
skopeo-debuginfo-1.16.1-1.el9.s390x.rpm SHA-256: 8a1d99f957e05094e7414823277b10ea5e7111ade78876f5640723c94e2b98b3
skopeo-debugsource-1.16.1-1.el9.s390x.rpm SHA-256: 15b832d817c7b2bb31c80f4ab2be694554458828d91231036ff833d35466b05c
skopeo-tests-1.16.1-1.el9.s390x.rpm SHA-256: cc4ab54753c69786a400cdbb32fdfea2d3f6ad5cce394e08398dcd539731cd92

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
s390x
skopeo-1.16.1-1.el9.s390x.rpm SHA-256: 75a771facdc613a28d2f0bb29e517284c3f2ea9150a3ea274109bcc2ac62fe9f
skopeo-debuginfo-1.16.1-1.el9.s390x.rpm SHA-256: 8a1d99f957e05094e7414823277b10ea5e7111ade78876f5640723c94e2b98b3
skopeo-debugsource-1.16.1-1.el9.s390x.rpm SHA-256: 15b832d817c7b2bb31c80f4ab2be694554458828d91231036ff833d35466b05c
skopeo-tests-1.16.1-1.el9.s390x.rpm SHA-256: cc4ab54753c69786a400cdbb32fdfea2d3f6ad5cce394e08398dcd539731cd92

Red Hat Enterprise Linux for Power, little endian 9

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
ppc64le
skopeo-1.16.1-1.el9.ppc64le.rpm SHA-256: b963ef153e463b864aaef64016cf7a2fe37ed3d78650e60096fbce42706132b5
skopeo-debuginfo-1.16.1-1.el9.ppc64le.rpm SHA-256: dce0dcced5949d3a113216cdb3ec231a7727babce3d9dc0777e449aa3f8f3490
skopeo-debugsource-1.16.1-1.el9.ppc64le.rpm SHA-256: 5efb2048b36c23c769ccd9e1d8b7e9969e52dfec100ff73c8a0e4fa7e309bd01
skopeo-tests-1.16.1-1.el9.ppc64le.rpm SHA-256: 38253438e7efb0d7ecba6c707242b743881289d1a93c4784f97870275e102404

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
ppc64le
skopeo-1.16.1-1.el9.ppc64le.rpm SHA-256: b963ef153e463b864aaef64016cf7a2fe37ed3d78650e60096fbce42706132b5
skopeo-debuginfo-1.16.1-1.el9.ppc64le.rpm SHA-256: dce0dcced5949d3a113216cdb3ec231a7727babce3d9dc0777e449aa3f8f3490
skopeo-debugsource-1.16.1-1.el9.ppc64le.rpm SHA-256: 5efb2048b36c23c769ccd9e1d8b7e9969e52dfec100ff73c8a0e4fa7e309bd01
skopeo-tests-1.16.1-1.el9.ppc64le.rpm SHA-256: 38253438e7efb0d7ecba6c707242b743881289d1a93c4784f97870275e102404

Red Hat Enterprise Linux for ARM 64 9

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
aarch64
skopeo-1.16.1-1.el9.aarch64.rpm SHA-256: 2c0c253ef3cc6be8695689d6a846735fafd852cade4ecc3bd9472eaed528286b
skopeo-debuginfo-1.16.1-1.el9.aarch64.rpm SHA-256: 6541333350794b10fbdc60a5bbd75c3cb49fc7d5e01680469d5fe0c2bb7be808
skopeo-debugsource-1.16.1-1.el9.aarch64.rpm SHA-256: ef9dd83bae0e25df24455250abe9d4b2c047ae3c0446c42f9faf6dd5d1ac5144
skopeo-tests-1.16.1-1.el9.aarch64.rpm SHA-256: 2b51e53412b62b9522f572b2807d3b1de06bde36d862062e0281f2430bd063e7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
aarch64
skopeo-1.16.1-1.el9.aarch64.rpm SHA-256: 2c0c253ef3cc6be8695689d6a846735fafd852cade4ecc3bd9472eaed528286b
skopeo-debuginfo-1.16.1-1.el9.aarch64.rpm SHA-256: 6541333350794b10fbdc60a5bbd75c3cb49fc7d5e01680469d5fe0c2bb7be808
skopeo-debugsource-1.16.1-1.el9.aarch64.rpm SHA-256: ef9dd83bae0e25df24455250abe9d4b2c047ae3c0446c42f9faf6dd5d1ac5144
skopeo-tests-1.16.1-1.el9.aarch64.rpm SHA-256: 2b51e53412b62b9522f572b2807d3b1de06bde36d862062e0281f2430bd063e7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
ppc64le
skopeo-1.16.1-1.el9.ppc64le.rpm SHA-256: b963ef153e463b864aaef64016cf7a2fe37ed3d78650e60096fbce42706132b5
skopeo-debuginfo-1.16.1-1.el9.ppc64le.rpm SHA-256: dce0dcced5949d3a113216cdb3ec231a7727babce3d9dc0777e449aa3f8f3490
skopeo-debugsource-1.16.1-1.el9.ppc64le.rpm SHA-256: 5efb2048b36c23c769ccd9e1d8b7e9969e52dfec100ff73c8a0e4fa7e309bd01
skopeo-tests-1.16.1-1.el9.ppc64le.rpm SHA-256: 38253438e7efb0d7ecba6c707242b743881289d1a93c4784f97870275e102404

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
x86_64
skopeo-1.16.1-1.el9.x86_64.rpm SHA-256: 3d4a56c9502e1ff03911c55f1d96465ef4d8c30da890691514cb5462d7a37c9a
skopeo-debuginfo-1.16.1-1.el9.x86_64.rpm SHA-256: 122bed4596bb17bbe33f2a6cda11bb09179206144bb1fe79f7ce83317c1947d6
skopeo-debugsource-1.16.1-1.el9.x86_64.rpm SHA-256: ebea28f77ac8195c7104c5238fb5adda2d5bffd885a317cd867dfba2332c06f6
skopeo-tests-1.16.1-1.el9.x86_64.rpm SHA-256: 990853cee718b66b9fe55a434cb9a148dfb2daa29178b1c643f7fa3527e59793

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
aarch64
skopeo-1.16.1-1.el9.aarch64.rpm SHA-256: 2c0c253ef3cc6be8695689d6a846735fafd852cade4ecc3bd9472eaed528286b
skopeo-debuginfo-1.16.1-1.el9.aarch64.rpm SHA-256: 6541333350794b10fbdc60a5bbd75c3cb49fc7d5e01680469d5fe0c2bb7be808
skopeo-debugsource-1.16.1-1.el9.aarch64.rpm SHA-256: ef9dd83bae0e25df24455250abe9d4b2c047ae3c0446c42f9faf6dd5d1ac5144
skopeo-tests-1.16.1-1.el9.aarch64.rpm SHA-256: 2b51e53412b62b9522f572b2807d3b1de06bde36d862062e0281f2430bd063e7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
skopeo-1.16.1-1.el9.src.rpm SHA-256: f85574682d0594ccefcfdc9aea68e847d9ef31cd51f7f1a7a46b0be795a3bd9c
s390x
skopeo-1.16.1-1.el9.s390x.rpm SHA-256: 75a771facdc613a28d2f0bb29e517284c3f2ea9150a3ea274109bcc2ac62fe9f
skopeo-debuginfo-1.16.1-1.el9.s390x.rpm SHA-256: 8a1d99f957e05094e7414823277b10ea5e7111ade78876f5640723c94e2b98b3
skopeo-debugsource-1.16.1-1.el9.s390x.rpm SHA-256: 15b832d817c7b2bb31c80f4ab2be694554458828d91231036ff833d35466b05c
skopeo-tests-1.16.1-1.el9.s390x.rpm SHA-256: cc4ab54753c69786a400cdbb32fdfea2d3f6ad5cce394e08398dcd539731cd92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility