Headline
Red Hat Security Advisory 2022-5622-01
Red Hat Security Advisory 2022-5622-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a privilege escalation vulnerability.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: container-tools:rhel8 security and bug fix update
Advisory ID: RHSA-2022:5622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5622
Issue date: 2022-07-19
CVE Names: CVE-2022-1227
====================================================================
- Summary:
An update for the container-tools:rhel8 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.
Security Fix(es):
- psgo: Privilege escalation in ‘podman top’ (CVE-2022-1227)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
- ubi9-beta/ubi-minimal has a broken microdnf (g_system_thread_new fatal
error) (BZ#2095808)
- Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2070368 - CVE-2022-1227 psgo: Privilege escalation in ‘podman top’
2095808 - ubi9-beta/ubi-minimal has a broken microdnf (g_system_thread_new fatal error) [rhel-8.4.0.z]
- Package List:
Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source:
buildah-1.21.4-3.module+el8.4.0+15741+47bb6bfe.src.rpm
cockpit-podman-32-2.module+el8.4.0+14908+81312c48.src.rpm
conmon-2.0.29-1.module+el8.4.0+14908+81312c48.src.rpm
container-selinux-2.167.0-1.module+el8.4.0+14908+81312c48.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+14908+81312c48.src.rpm
criu-3.15-1.module+el8.4.0+14908+81312c48.src.rpm
crun-0.20.1-1.module+el8.4.0+14908+81312c48.src.rpm
fuse-overlayfs-1.6-1.module+el8.4.0+14908+81312c48.src.rpm
libslirp-4.3.1-1.module+el8.4.0+14908+81312c48.src.rpm
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+14908+81312c48.src.rpm
podman-3.2.3-0.12.module+el8.4.0+14908+81312c48.src.rpm
runc-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.src.rpm
skopeo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.src.rpm
slirp4netns-1.1.8-1.module+el8.4.0+14908+81312c48.src.rpm
toolbox-0.0.8-1.module+el8.4.0+14908+81312c48.src.rpm
udica-0.2.4-2.module+el8.4.0+14908+81312c48.src.rpm
aarch64:
buildah-1.21.4-3.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
buildah-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
buildah-debugsource-1.21.4-3.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
buildah-tests-1.21.4-3.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
buildah-tests-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
conmon-2.0.29-1.module+el8.4.0+14908+81312c48.aarch64.rpm
conmon-debuginfo-2.0.29-1.module+el8.4.0+14908+81312c48.aarch64.rpm
conmon-debugsource-2.0.29-1.module+el8.4.0+14908+81312c48.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
containers-common-1.3.1-7.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
crit-3.15-1.module+el8.4.0+14908+81312c48.aarch64.rpm
criu-3.15-1.module+el8.4.0+14908+81312c48.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+14908+81312c48.aarch64.rpm
criu-debugsource-3.15-1.module+el8.4.0+14908+81312c48.aarch64.rpm
crun-0.20.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
crun-debuginfo-0.20.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
crun-debugsource-0.20.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
fuse-overlayfs-1.6-1.module+el8.4.0+14908+81312c48.aarch64.rpm
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+14908+81312c48.aarch64.rpm
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+14908+81312c48.aarch64.rpm
libslirp-4.3.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+14908+81312c48.aarch64.rpm
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+14908+81312c48.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+14908+81312c48.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-catatonit-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-catatonit-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-debugsource-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-plugins-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-plugins-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-remote-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-remote-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
podman-tests-3.2.3-0.12.module+el8.4.0+14908+81312c48.aarch64.rpm
python3-criu-3.15-1.module+el8.4.0+14908+81312c48.aarch64.rpm
runc-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.aarch64.rpm
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.aarch64.rpm
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.aarch64.rpm
skopeo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
skopeo-debuginfo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
skopeo-debugsource-1.3.1-7.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
skopeo-tests-1.3.1-7.module+el8.4.0+15741+47bb6bfe.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+14908+81312c48.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+14908+81312c48.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+14908+81312c48.aarch64.rpm
noarch:
cockpit-podman-32-2.module+el8.4.0+14908+81312c48.noarch.rpm
container-selinux-2.167.0-1.module+el8.4.0+14908+81312c48.noarch.rpm
podman-docker-3.2.3-0.12.module+el8.4.0+14908+81312c48.noarch.rpm
toolbox-0.0.8-1.module+el8.4.0+14908+81312c48.noarch.rpm
udica-0.2.4-2.module+el8.4.0+14908+81312c48.noarch.rpm
ppc64le:
buildah-1.21.4-3.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
buildah-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
buildah-debugsource-1.21.4-3.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
buildah-tests-1.21.4-3.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
buildah-tests-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
conmon-2.0.29-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
conmon-debuginfo-2.0.29-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
conmon-debugsource-2.0.29-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
containers-common-1.3.1-7.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
crit-3.15-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
criu-3.15-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
crun-0.20.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
crun-debuginfo-0.20.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
crun-debugsource-0.20.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
fuse-overlayfs-1.6-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
libslirp-4.3.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+14908+81312c48.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+14908+81312c48.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-catatonit-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-catatonit-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-debugsource-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-plugins-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-plugins-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-remote-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-remote-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
podman-tests-3.2.3-0.12.module+el8.4.0+14908+81312c48.ppc64le.rpm
python3-criu-3.15-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
runc-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.ppc64le.rpm
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.ppc64le.rpm
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.ppc64le.rpm
skopeo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
skopeo-debuginfo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
skopeo-debugsource-1.3.1-7.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
skopeo-tests-1.3.1-7.module+el8.4.0+15741+47bb6bfe.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+14908+81312c48.ppc64le.rpm
s390x:
buildah-1.21.4-3.module+el8.4.0+15741+47bb6bfe.s390x.rpm
buildah-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.s390x.rpm
buildah-debugsource-1.21.4-3.module+el8.4.0+15741+47bb6bfe.s390x.rpm
buildah-tests-1.21.4-3.module+el8.4.0+15741+47bb6bfe.s390x.rpm
buildah-tests-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.s390x.rpm
conmon-2.0.29-1.module+el8.4.0+14908+81312c48.s390x.rpm
conmon-debuginfo-2.0.29-1.module+el8.4.0+14908+81312c48.s390x.rpm
conmon-debugsource-2.0.29-1.module+el8.4.0+14908+81312c48.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
containers-common-1.3.1-7.module+el8.4.0+15741+47bb6bfe.s390x.rpm
crit-3.15-1.module+el8.4.0+14908+81312c48.s390x.rpm
criu-3.15-1.module+el8.4.0+14908+81312c48.s390x.rpm
criu-debuginfo-3.15-1.module+el8.4.0+14908+81312c48.s390x.rpm
criu-debugsource-3.15-1.module+el8.4.0+14908+81312c48.s390x.rpm
crun-0.20.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
crun-debuginfo-0.20.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
crun-debugsource-0.20.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
fuse-overlayfs-1.6-1.module+el8.4.0+14908+81312c48.s390x.rpm
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+14908+81312c48.s390x.rpm
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+14908+81312c48.s390x.rpm
libslirp-4.3.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+14908+81312c48.s390x.rpm
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+14908+81312c48.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+14908+81312c48.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+14908+81312c48.s390x.rpm
podman-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-catatonit-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-catatonit-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-debugsource-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-plugins-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-plugins-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-remote-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-remote-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
podman-tests-3.2.3-0.12.module+el8.4.0+14908+81312c48.s390x.rpm
python3-criu-3.15-1.module+el8.4.0+14908+81312c48.s390x.rpm
runc-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.s390x.rpm
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.s390x.rpm
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.s390x.rpm
skopeo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.s390x.rpm
skopeo-debuginfo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.s390x.rpm
skopeo-debugsource-1.3.1-7.module+el8.4.0+15741+47bb6bfe.s390x.rpm
skopeo-tests-1.3.1-7.module+el8.4.0+15741+47bb6bfe.s390x.rpm
slirp4netns-1.1.8-1.module+el8.4.0+14908+81312c48.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+14908+81312c48.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+14908+81312c48.s390x.rpm
x86_64:
buildah-1.21.4-3.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
buildah-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
buildah-debugsource-1.21.4-3.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
buildah-tests-1.21.4-3.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
buildah-tests-debuginfo-1.21.4-3.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
conmon-2.0.29-1.module+el8.4.0+14908+81312c48.x86_64.rpm
conmon-debuginfo-2.0.29-1.module+el8.4.0+14908+81312c48.x86_64.rpm
conmon-debugsource-2.0.29-1.module+el8.4.0+14908+81312c48.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
containers-common-1.3.1-7.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
crit-3.15-1.module+el8.4.0+14908+81312c48.x86_64.rpm
criu-3.15-1.module+el8.4.0+14908+81312c48.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+14908+81312c48.x86_64.rpm
criu-debugsource-3.15-1.module+el8.4.0+14908+81312c48.x86_64.rpm
crun-0.20.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
crun-debuginfo-0.20.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
crun-debugsource-0.20.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
fuse-overlayfs-1.6-1.module+el8.4.0+14908+81312c48.x86_64.rpm
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+14908+81312c48.x86_64.rpm
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+14908+81312c48.x86_64.rpm
libslirp-4.3.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+14908+81312c48.x86_64.rpm
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+14908+81312c48.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+14908+81312c48.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-catatonit-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-catatonit-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-debugsource-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-plugins-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-plugins-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-remote-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-remote-debuginfo-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
podman-tests-3.2.3-0.12.module+el8.4.0+14908+81312c48.x86_64.rpm
python3-criu-3.15-1.module+el8.4.0+14908+81312c48.x86_64.rpm
runc-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.x86_64.rpm
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.x86_64.rpm
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+14908+81312c48.x86_64.rpm
skopeo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
skopeo-debuginfo-1.3.1-7.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
skopeo-debugsource-1.3.1-7.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
skopeo-tests-1.3.1-7.module+el8.4.0+15741+47bb6bfe.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+14908+81312c48.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+14908+81312c48.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+14908+81312c48.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-1227
https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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7rDy
-----END PGP SIGNATURE-----
–
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Related news
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1227: psgo: Privilege escalation in 'podman top'
Red Hat Security Advisory 2022-4816-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a privilege escalation vulnerability.
Red Hat Security Advisory 2022-2263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.58. Issues addressed include a privilege escalation vulnerability.
Red Hat OpenShift Container Platform release 4.6.58 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1227: psgo: Privilege escalation in 'podman top'
Red Hat Security Advisory 2022-4651-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a privilege escalation vulnerability.
An update for podman is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1227: psgo: Privilege escalation in 'podman top'
Red Hat Security Advisory 2022-2143-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a privilege escalation vulnerability.
An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1227: psgo: Privilege escalation in 'podman top'
Podman is a tool for managing OCI containers and pods. A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to the host filesystem, leading to information disclosure or denial of service.
A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to the host filesystem, leading to information disclosure or denial of service.