CVE-2024-3727

CVE Details

Release Date:2024-05-09

Description


A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.

See more information about CVE-2024-3727 from MITRE CVE dictionary and NIST NVD


CVSS Scoring


NOTE: The following CVSS v3.1 metrics and score provided are preliminary and subject to review.

Base Score: 8.3 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: Required
Scope: Changed Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (aardvark-dns)ELSA-2024-52582024-08-13
Oracle Linux version 8 (buildah)ELSA-2024-52582024-08-13
Oracle Linux version 8 (cockpit-podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (conmon)ELSA-2024-52582024-08-13
Oracle Linux version 8 (container-selinux)ELSA-2024-52582024-08-13
Oracle Linux version 8 (containernetworking-plugins)ELSA-2024-52582024-08-13
Oracle Linux version 8 (containers-common)ELSA-2024-52582024-08-13
Oracle Linux version 8 (criu)ELSA-2024-52582024-08-13
Oracle Linux version 8 (crun)ELSA-2024-52582024-08-13
Oracle Linux version 8 (fuse-overlayfs)ELSA-2024-52582024-08-13
Oracle Linux version 8 (libslirp)ELSA-2024-52582024-08-13
Oracle Linux version 8 (netavark)ELSA-2024-52582024-08-13
Oracle Linux version 8 (oci-seccomp-bpf-hook)ELSA-2024-52582024-08-13
Oracle Linux version 8 (podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (python-podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (runc)ELSA-2024-52582024-08-13
Oracle Linux version 8 (skopeo)ELSA-2024-52582024-08-13
Oracle Linux version 8 (slirp4netns)ELSA-2024-52582024-08-13
Oracle Linux version 8 (udica)ELSA-2024-52582024-08-13


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete