Exploit/Advisories no image

Published on May 17th, 2023 📆 | 6527 Views ⚑

0

Red Hat Security Advisory 2023-2802-01 – Torchsec


TTS

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: container-tools:4.0 security and bug fix update
Advisory ID: RHSA-2023:2802-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2802
Issue date: 2023-05-16
CVE Names: CVE-2022-1705 CVE-2022-1962 CVE-2022-2989
CVE-2022-27664 CVE-2022-28131 CVE-2022-30630
CVE-2022-30631 CVE-2022-30632 CVE-2022-30633
CVE-2022-30635 CVE-2022-32148 CVE-2022-32189
CVE-2022-41717 CVE-2023-0778
====================================================================
1. Summary:

An update for the container-tools:4.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* golang: go/parser: stack exhaustion in all Parse* functions
(CVE-2022-1962)

* golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

* podman: symlink exchange attack in podman export volume (CVE-2023-0778)

* podman: possible information disclosure and modification (CVE-2022-2989)

* golang: math/big: decoding big.Float and big.Rat types can panic if the
encoded message is too short, potentially allowing a denial of service
(CVE-2022-32189)





For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
2115089 - Update container-tools:4.0/toolbox to 0.0.99.3
2121445 - CVE-2022-2989 podman: possible information disclosure and modification
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
2129766 - ADD Dockerfile reference is not validating HTTP status code [4.0]
2152907 - [container-tools:4.0/toolbox] toolbox list contains duplicate entries for images with multiple names
2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
2165610 - [container-tools:4.0/toolbox] Support RHEL 9 Toolbx containers
2165790 - file /usr/share/man/man5/Containerfile.5.gz conflicts between attempted installs of buildah-1:1.24.6-4.module+el8.8.0+17821+de1b53f1.x86_64 and containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64
2166906 - container-tools fails to build with bcc in RHEL8.8
2168256 - CVE-2023-0778 podman: symlink exchange attack in podman export volume

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.24.6-5.module+el8.8.0+18083+cd85596b.src.rpm
cockpit-podman-46-1.module+el8.8.0+17821+de1b53f1.src.rpm
conmon-2.1.4-1.module+el8.8.0+17821+de1b53f1.src.rpm
container-selinux-2.199.0-1.module+el8.8.0+18113+8b5b6979.src.rpm
containernetworking-plugins-1.1.1-2.module+el8.8.0+17821+de1b53f1.src.rpm
containers-common-1-37.module+el8.8.0+17954+9046de88.src.rpm
criu-3.15-3.module+el8.8.0+17821+de1b53f1.src.rpm
crun-1.6-1.module+el8.8.0+17821+de1b53f1.src.rpm
fuse-overlayfs-1.9-1.module+el8.8.0+17821+de1b53f1.src.rpm
libslirp-4.4.0-1.module+el8.8.0+17821+de1b53f1.src.rpm
oci-seccomp-bpf-hook-1.2.5-2.module+el8.8.0+18083+cd85596b.src.rpm
podman-4.0.2-20.module+el8.8.0+18201+6ad7332c.src.rpm
python-podman-4.0.0-1.module+el8.8.0+17821+de1b53f1.src.rpm
runc-1.1.4-1.module+el8.8.0+17821+de1b53f1.src.rpm
skopeo-1.6.2-6.module+el8.8.0+17821+de1b53f1.src.rpm
slirp4netns-1.1.8-2.module+el8.8.0+17821+de1b53f1.src.rpm
toolbox-0.0.99.3-7.module+el8.8.0+18115+45021590.src.rpm
udica-0.2.6-3.module+el8.8.0+17821+de1b53f1.src.rpm

aarch64:
aardvark-dns-1.0.1-37.module+el8.8.0+17954+9046de88.aarch64.rpm
buildah-1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64.rpm
buildah-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64.rpm
buildah-debugsource-1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64.rpm
buildah-tests-1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64.rpm
buildah-tests-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64.rpm
conmon-2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
conmon-debuginfo-2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
conmon-debugsource-2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
containernetworking-plugins-1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
containernetworking-plugins-debuginfo-1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
containernetworking-plugins-debugsource-1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
containers-common-1-37.module+el8.8.0+17954+9046de88.aarch64.rpm
crit-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-debugsource-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-devel-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-libs-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
criu-libs-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
crun-1.6-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
crun-debuginfo-1.6-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
crun-debugsource-1.6-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
fuse-overlayfs-1.9-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
fuse-overlayfs-debuginfo-1.9-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
fuse-overlayfs-debugsource-1.9-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
libslirp-4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
libslirp-debuginfo-4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
libslirp-debugsource-4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
libslirp-devel-4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
netavark-1.0.1-37.module+el8.8.0+17954+9046de88.aarch64.rpm
oci-seccomp-bpf-hook-1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64.rpm
podman-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-catatonit-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-catatonit-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-debugsource-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-gvproxy-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-gvproxy-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-plugins-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-plugins-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-remote-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-remote-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
podman-tests-4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64.rpm
python3-criu-3.15-3.module+el8.8.0+17821+de1b53f1.aarch64.rpm
runc-1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
runc-debuginfo-1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
runc-debugsource-1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64.rpm
skopeo-1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64.rpm
skopeo-debuginfo-1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64.rpm
skopeo-debugsource-1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64.rpm
skopeo-tests-1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64.rpm
slirp4netns-1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
slirp4netns-debuginfo-1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
slirp4netns-debugsource-1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64.rpm
toolbox-0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64.rpm
toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64.rpm
toolbox-debugsource-0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64.rpm
toolbox-tests-0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64.rpm

noarch:
cockpit-podman-46-1.module+el8.8.0+17821+de1b53f1.noarch.rpm
container-selinux-2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch.rpm
podman-docker-4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch.rpm
python3-podman-4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch.rpm
udica-0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch.rpm

ppc64le:
aardvark-dns-1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le.rpm
buildah-1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le.rpm
buildah-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le.rpm
buildah-debugsource-1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le.rpm
buildah-tests-1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le.rpm
buildah-tests-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le.rpm
conmon-2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
conmon-debuginfo-2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
conmon-debugsource-2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
containernetworking-plugins-1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
containernetworking-plugins-debuginfo-1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
containernetworking-plugins-debugsource-1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
containers-common-1-37.module+el8.8.0+17954+9046de88.ppc64le.rpm
crit-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-debugsource-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-devel-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-libs-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
criu-libs-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
crun-1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
crun-debuginfo-1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
crun-debugsource-1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
fuse-overlayfs-1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
fuse-overlayfs-debuginfo-1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
fuse-overlayfs-debugsource-1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
libslirp-4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
libslirp-debuginfo-4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
libslirp-debugsource-4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
libslirp-devel-4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
netavark-1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le.rpm
podman-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-catatonit-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-catatonit-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-debugsource-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-gvproxy-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-gvproxy-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-plugins-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-plugins-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-remote-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-remote-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
podman-tests-4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le.rpm
python3-criu-3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
runc-1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
runc-debuginfo-1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
runc-debugsource-1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
skopeo-1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
skopeo-debuginfo-1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
skopeo-debugsource-1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
skopeo-tests-1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
slirp4netns-1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
slirp4netns-debugsource-1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le.rpm
toolbox-0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le.rpm
toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le.rpm
toolbox-debugsource-0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le.rpm
toolbox-tests-0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le.rpm

s390x:
aardvark-dns-1.0.1-37.module+el8.8.0+17954+9046de88.s390x.rpm
buildah-1.24.6-5.module+el8.8.0+18083+cd85596b.s390x.rpm
buildah-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.s390x.rpm
buildah-debugsource-1.24.6-5.module+el8.8.0+18083+cd85596b.s390x.rpm
buildah-tests-1.24.6-5.module+el8.8.0+18083+cd85596b.s390x.rpm
buildah-tests-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.s390x.rpm
conmon-2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
conmon-debuginfo-2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
conmon-debugsource-2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
containernetworking-plugins-1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
containernetworking-plugins-debuginfo-1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
containernetworking-plugins-debugsource-1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
containers-common-1-37.module+el8.8.0+17954+9046de88.s390x.rpm
crit-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-debugsource-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-devel-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-libs-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
criu-libs-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
crun-1.6-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
crun-debuginfo-1.6-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
crun-debugsource-1.6-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
fuse-overlayfs-1.9-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
fuse-overlayfs-debuginfo-1.9-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
fuse-overlayfs-debugsource-1.9-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
libslirp-4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
libslirp-debuginfo-4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
libslirp-debugsource-4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
libslirp-devel-4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
netavark-1.0.1-37.module+el8.8.0+17954+9046de88.s390x.rpm
oci-seccomp-bpf-hook-1.2.5-2.module+el8.8.0+18083+cd85596b.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.5-2.module+el8.8.0+18083+cd85596b.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.5-2.module+el8.8.0+18083+cd85596b.s390x.rpm
podman-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-catatonit-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-catatonit-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-debugsource-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-gvproxy-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-gvproxy-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-plugins-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-plugins-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-remote-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-remote-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
podman-tests-4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x.rpm
python3-criu-3.15-3.module+el8.8.0+17821+de1b53f1.s390x.rpm
runc-1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
runc-debuginfo-1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
runc-debugsource-1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x.rpm
skopeo-1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x.rpm
skopeo-debuginfo-1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x.rpm
skopeo-debugsource-1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x.rpm
skopeo-tests-1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x.rpm
slirp4netns-1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
slirp4netns-debuginfo-1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
slirp4netns-debugsource-1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x.rpm
toolbox-0.0.99.3-7.module+el8.8.0+18115+45021590.s390x.rpm
toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+18115+45021590.s390x.rpm
toolbox-debugsource-0.0.99.3-7.module+el8.8.0+18115+45021590.s390x.rpm
toolbox-tests-0.0.99.3-7.module+el8.8.0+18115+45021590.s390x.rpm

x86_64:
aardvark-dns-1.0.1-37.module+el8.8.0+17954+9046de88.x86_64.rpm
buildah-1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64.rpm
buildah-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64.rpm
buildah-debugsource-1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64.rpm
buildah-tests-1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64.rpm
buildah-tests-debuginfo-1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64.rpm
conmon-2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
conmon-debuginfo-2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
conmon-debugsource-2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
containernetworking-plugins-1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
containernetworking-plugins-debuginfo-1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
containernetworking-plugins-debugsource-1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
containers-common-1-37.module+el8.8.0+17954+9046de88.x86_64.rpm
crit-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-debugsource-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-devel-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-libs-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
criu-libs-debuginfo-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
crun-1.6-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
crun-debuginfo-1.6-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
crun-debugsource-1.6-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
fuse-overlayfs-1.9-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
fuse-overlayfs-debuginfo-1.9-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
fuse-overlayfs-debugsource-1.9-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
libslirp-4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
libslirp-debuginfo-4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
libslirp-debugsource-4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
libslirp-devel-4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
netavark-1.0.1-37.module+el8.8.0+17954+9046de88.x86_64.rpm
oci-seccomp-bpf-hook-1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64.rpm
podman-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-catatonit-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-catatonit-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-debugsource-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-gvproxy-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-gvproxy-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-plugins-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-plugins-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-remote-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-remote-debuginfo-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
podman-tests-4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64.rpm
python3-criu-3.15-3.module+el8.8.0+17821+de1b53f1.x86_64.rpm
runc-1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
runc-debuginfo-1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
runc-debugsource-1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64.rpm
skopeo-1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64.rpm
skopeo-debuginfo-1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64.rpm
skopeo-debugsource-1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64.rpm
skopeo-tests-1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64.rpm
slirp4netns-1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
slirp4netns-debuginfo-1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
slirp4netns-debugsource-1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64.rpm
toolbox-0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64.rpm
toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64.rpm
toolbox-debugsource-0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64.rpm
toolbox-tests-0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-2989
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/cve/CVE-2022-32189
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/cve/CVE-2023-0778
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BhMf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.