Headline
RHSA-2022:6119: Red Hat Security Advisory: podman security and bug fix update
An update for podman is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2738: podman: Security regression of CVE-2020-8945 due to source code management issue
- CVE-2022-2739: podman: Security regression of CVE-2020-14370 due to source code management issue
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2022-08-22
Updated:
2022-08-22
RHSA-2022:6119 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: podman security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for podman is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
- podman: Security regression of CVE-2020-8945 due to source code management issue (CVE-2022-2738)
- podman: Security regression of CVE-2020-14370 due to source code management issue (CVE-2022-2739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- podman-1.6.4-32 prints a `Error: read unixpacket` when running in interactive mode (BZ#2087994)
- systemd managed container doesn’t start serving web traffic despite of starting on system startup. (BZ#2096449)
- Can not Add url with podman build (BZ#2112217)
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 2087994 - podman-1.6.4-32 prints a `Error: read unixpacket` when running in interactive mode
- BZ - 2096449 - systemd managed container doesn’t start serving web traffic despite of starting on system startup. [rhel-7.9.z]
- BZ - 2112217 - Can not Add url with podman build
- BZ - 2116923 - CVE-2022-2738 podman: Security regression of CVE-2020-8945 due to source code management issue
- BZ - 2116927 - CVE-2022-2739 podman: Security regression of CVE-2020-14370 due to source code management issue
Red Hat Enterprise Linux Server 7
SRPM
podman-1.6.4-36.el7_9.src.rpm
SHA-256: 92b61869908a8e2006ac1293a63b064d17302d6ad68413705132ea9dede880bc
x86_64
podman-1.6.4-36.el7_9.x86_64.rpm
SHA-256: 3007c290905dd75d101c45d91ca5754c01d2f429cc68d5f95c22ab0598ae2adb
podman-debuginfo-1.6.4-36.el7_9.x86_64.rpm
SHA-256: 4f58afa9be0235e25460157c5c2c30146e1d0ff1bf63ff62ff1d2d72ecf60d39
podman-docker-1.6.4-36.el7_9.noarch.rpm
SHA-256: a304e85c484e66164e9dc1764c8f28af77d8c7dcc6dc6e372174ee177b3350d8
Red Hat Enterprise Linux Workstation 7
SRPM
podman-1.6.4-36.el7_9.src.rpm
SHA-256: 92b61869908a8e2006ac1293a63b064d17302d6ad68413705132ea9dede880bc
x86_64
podman-1.6.4-36.el7_9.x86_64.rpm
SHA-256: 3007c290905dd75d101c45d91ca5754c01d2f429cc68d5f95c22ab0598ae2adb
podman-debuginfo-1.6.4-36.el7_9.x86_64.rpm
SHA-256: 4f58afa9be0235e25460157c5c2c30146e1d0ff1bf63ff62ff1d2d72ecf60d39
podman-docker-1.6.4-36.el7_9.noarch.rpm
SHA-256: a304e85c484e66164e9dc1764c8f28af77d8c7dcc6dc6e372174ee177b3350d8
Red Hat Enterprise Linux for IBM z Systems 7
SRPM
podman-1.6.4-36.el7_9.src.rpm
SHA-256: 92b61869908a8e2006ac1293a63b064d17302d6ad68413705132ea9dede880bc
s390x
podman-1.6.4-36.el7_9.s390x.rpm
SHA-256: b4298553ea30ff20b57c65d0be248e69495e539b7db8d232d877a62e1520e343
podman-debuginfo-1.6.4-36.el7_9.s390x.rpm
SHA-256: 8c1d42d36e3a36147332ef7e57453aa1a623a343646ca5fe5e611d604eac8c5a
podman-docker-1.6.4-36.el7_9.noarch.rpm
SHA-256: a304e85c484e66164e9dc1764c8f28af77d8c7dcc6dc6e372174ee177b3350d8
Red Hat Enterprise Linux for Power, little endian 7
SRPM
podman-1.6.4-36.el7_9.src.rpm
SHA-256: 92b61869908a8e2006ac1293a63b064d17302d6ad68413705132ea9dede880bc
ppc64le
podman-1.6.4-36.el7_9.ppc64le.rpm
SHA-256: f43cc729bbf8aa9bbafea7380fc8c463d0c112bec3fc24ab44229b7377fd9bdc
podman-debuginfo-1.6.4-36.el7_9.ppc64le.rpm
SHA-256: 84740288c4c5c6b5e819af971d529ea8e880b485c63c8bada0894aa6e9f56008
podman-docker-1.6.4-36.el7_9.noarch.rpm
SHA-256: a304e85c484e66164e9dc1764c8f28af77d8c7dcc6dc6e372174ee177b3350d8
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into subsequent containers. An attacker who has control over the subsequent containers could use this flaw to gain access to sensitive information stored in such variables.
The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive information stored in environment variables.
The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution in Go applications that use the Go GPGME wrapper library, under certain conditions, during GPG signature verification.
Red Hat Security Advisory 2022-6119-01 - The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Red Hat Security Advisory 2022-6119-01 - The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Red Hat Security Advisory 2022-6119-01 - The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Red Hat Security Advisory 2022-6119-01 - The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into subsequent containers. An attacker who has control over the subsequent containers could use this flaw to gain access to sensitive information stored in such variables.
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.