what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2371-01

Red Hat Security Advisory 2021-2371-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2371-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-30465
SHA-256 | 7c5a6a02a3a974d232cf8ec39365143397d8ea6a1daf0041bca1acc7ead3512f

Red Hat Security Advisory 2021-2371-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: container-tools:rhel8 security update
Advisory ID: RHSA-2021:2371-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2371
Issue date: 2021-06-10
CVE Names: CVE-2021-30465
=====================================================================

1. Summary:

An update for the container-tools:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.src.rpm
cockpit-podman-29-2.module+el8.4.0+11311+9da8acfb.src.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.src.rpm
container-selinux-2.162.0-1.module+el8.4.0+11311+9da8acfb.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.src.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.src.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.src.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.src.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.src.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.src.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.src.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.src.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.src.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.src.rpm
toolbox-0.0.8-1.module+el8.4.0+11311+9da8acfb.src.rpm
udica-0.2.4-1.module+el8.4.0+11311+9da8acfb.src.rpm

aarch64:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.4.0+11311+9da8acfb.noarch.rpm
container-selinux-2.162.0-1.module+el8.4.0+11311+9da8acfb.noarch.rpm
podman-docker-3.0.1-7.module+el8.4.0+11311+9da8acfb.noarch.rpm
toolbox-0.0.8-1.module+el8.4.0+11311+9da8acfb.noarch.rpm
udica-0.2.4-1.module+el8.4.0+11311+9da8acfb.noarch.rpm

ppc64le:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm

s390x:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm

x86_64:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Me8F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close