what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1566-01

Red Hat Security Advisory 2022-1566-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1566-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27649, CVE-2022-27651
SHA-256 | c899d2acfe023d26625d3a9c2bcc35b4cf8182f35bdabcb17343a85862b149de

Red Hat Security Advisory 2022-1566-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: container-tools:2.0 security update
Advisory ID: RHSA-2022:1566-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1566
Issue date: 2022-04-26
CVE Names: CVE-2022-27649 CVE-2022-27651
=====================================================================

1. Summary:

An update for the container-tools:2.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* podman: Default inheritable capabilities for linux container should be
empty (CVE-2022-27649)

* buildah: Default inheritable capabilities for linux container should be
empty (CVE-2022-27651)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066568 - CVE-2022-27649 podman: Default inheritable capabilities for linux container should be empty
2066840 - CVE-2022-27651 buildah: Default inheritable capabilities for linux container should be empty

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.11.6-10.module+el8.5.0+14796+e4386a39.src.rpm
cockpit-podman-11-1.module+el8.5.0+14796+e4386a39.src.rpm
conmon-2.0.15-1.module+el8.5.0+14796+e4386a39.src.rpm
container-selinux-2.130.0-1.module+el8.5.0+14796+e4386a39.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+14796+e4386a39.src.rpm
criu-3.12-9.module+el8.5.0+14796+e4386a39.src.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+14796+e4386a39.src.rpm
podman-1.6.4-28.module+el8.5.0+14796+e4386a39.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+14796+e4386a39.src.rpm
runc-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.src.rpm
skopeo-0.1.41-4.module+el8.5.0+14796+e4386a39.src.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.src.rpm
toolbox-0.0.7-1.module+el8.5.0+14796+e4386a39.src.rpm
udica-0.2.1-2.module+el8.5.0+14796+e4386a39.src.rpm

aarch64:
buildah-1.11.6-10.module+el8.5.0+14796+e4386a39.aarch64.rpm
buildah-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.aarch64.rpm
buildah-debugsource-1.11.6-10.module+el8.5.0+14796+e4386a39.aarch64.rpm
buildah-tests-1.11.6-10.module+el8.5.0+14796+e4386a39.aarch64.rpm
buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.aarch64.rpm
conmon-2.0.15-1.module+el8.5.0+14796+e4386a39.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
containers-common-0.1.41-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
crit-3.12-9.module+el8.5.0+14796+e4386a39.aarch64.rpm
criu-3.12-9.module+el8.5.0+14796+e4386a39.aarch64.rpm
criu-debuginfo-3.12-9.module+el8.5.0+14796+e4386a39.aarch64.rpm
criu-debugsource-3.12-9.module+el8.5.0+14796+e4386a39.aarch64.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+14796+e4386a39.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+14796+e4386a39.aarch64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-debugsource-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-remote-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
podman-tests-1.6.4-28.module+el8.5.0+14796+e4386a39.aarch64.rpm
python3-criu-3.12-9.module+el8.5.0+14796+e4386a39.aarch64.rpm
runc-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.aarch64.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.aarch64.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.aarch64.rpm
skopeo-0.1.41-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+14796+e4386a39.aarch64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.aarch64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.aarch64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.5.0+14796+e4386a39.noarch.rpm
container-selinux-2.130.0-1.module+el8.5.0+14796+e4386a39.noarch.rpm
podman-docker-1.6.4-28.module+el8.5.0+14796+e4386a39.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+14796+e4386a39.noarch.rpm
toolbox-0.0.7-1.module+el8.5.0+14796+e4386a39.noarch.rpm
udica-0.2.1-2.module+el8.5.0+14796+e4386a39.noarch.rpm

ppc64le:
buildah-1.11.6-10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
buildah-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
buildah-debugsource-1.11.6-10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
buildah-tests-1.11.6-10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
conmon-2.0.15-1.module+el8.5.0+14796+e4386a39.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
containers-common-0.1.41-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
crit-3.12-9.module+el8.5.0+14796+e4386a39.ppc64le.rpm
criu-3.12-9.module+el8.5.0+14796+e4386a39.ppc64le.rpm
criu-debuginfo-3.12-9.module+el8.5.0+14796+e4386a39.ppc64le.rpm
criu-debugsource-3.12-9.module+el8.5.0+14796+e4386a39.ppc64le.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+14796+e4386a39.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+14796+e4386a39.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-debugsource-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-remote-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
podman-tests-1.6.4-28.module+el8.5.0+14796+e4386a39.ppc64le.rpm
python3-criu-3.12-9.module+el8.5.0+14796+e4386a39.ppc64le.rpm
runc-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.ppc64le.rpm
skopeo-0.1.41-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+14796+e4386a39.ppc64le.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.ppc64le.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.ppc64le.rpm

s390x:
buildah-1.11.6-10.module+el8.5.0+14796+e4386a39.s390x.rpm
buildah-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.s390x.rpm
buildah-debugsource-1.11.6-10.module+el8.5.0+14796+e4386a39.s390x.rpm
buildah-tests-1.11.6-10.module+el8.5.0+14796+e4386a39.s390x.rpm
buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.s390x.rpm
conmon-2.0.15-1.module+el8.5.0+14796+e4386a39.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+14796+e4386a39.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+14796+e4386a39.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+14796+e4386a39.s390x.rpm
containers-common-0.1.41-4.module+el8.5.0+14796+e4386a39.s390x.rpm
crit-3.12-9.module+el8.5.0+14796+e4386a39.s390x.rpm
criu-3.12-9.module+el8.5.0+14796+e4386a39.s390x.rpm
criu-debuginfo-3.12-9.module+el8.5.0+14796+e4386a39.s390x.rpm
criu-debugsource-3.12-9.module+el8.5.0+14796+e4386a39.s390x.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+14796+e4386a39.s390x.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+14796+e4386a39.s390x.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-debugsource-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-remote-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
podman-tests-1.6.4-28.module+el8.5.0+14796+e4386a39.s390x.rpm
python3-criu-3.12-9.module+el8.5.0+14796+e4386a39.s390x.rpm
runc-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.s390x.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.s390x.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.s390x.rpm
skopeo-0.1.41-4.module+el8.5.0+14796+e4386a39.s390x.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+14796+e4386a39.s390x.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+14796+e4386a39.s390x.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+14796+e4386a39.s390x.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.s390x.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.s390x.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.s390x.rpm

x86_64:
buildah-1.11.6-10.module+el8.5.0+14796+e4386a39.x86_64.rpm
buildah-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.x86_64.rpm
buildah-debugsource-1.11.6-10.module+el8.5.0+14796+e4386a39.x86_64.rpm
buildah-tests-1.11.6-10.module+el8.5.0+14796+e4386a39.x86_64.rpm
buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+14796+e4386a39.x86_64.rpm
conmon-2.0.15-1.module+el8.5.0+14796+e4386a39.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
containers-common-0.1.41-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
crit-3.12-9.module+el8.5.0+14796+e4386a39.x86_64.rpm
criu-3.12-9.module+el8.5.0+14796+e4386a39.x86_64.rpm
criu-debuginfo-3.12-9.module+el8.5.0+14796+e4386a39.x86_64.rpm
criu-debugsource-3.12-9.module+el8.5.0+14796+e4386a39.x86_64.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+14796+e4386a39.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+14796+e4386a39.x86_64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-debugsource-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-remote-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
podman-tests-1.6.4-28.module+el8.5.0+14796+e4386a39.x86_64.rpm
python3-criu-3.12-9.module+el8.5.0+14796+e4386a39.x86_64.rpm
runc-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.x86_64.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.x86_64.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+14796+e4386a39.x86_64.rpm
skopeo-0.1.41-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+14796+e4386a39.x86_64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.x86_64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.x86_64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+14796+e4386a39.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27649
https://access.redhat.com/security/cve/CVE-2022-27651
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7UGN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close