exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7529-01

Red Hat Security Advisory 2022-7529-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7529-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and memory exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1708, CVE-2022-1962, CVE-2022-21698, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-32148
SHA-256 | 86d402cba3309d240b303fd054f614420e400a922614407e5d24ebed38d6c057

Red Hat Security Advisory 2022-7529-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: container-tools:3.0 security update
Advisory ID: RHSA-2022:7529-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7529
Issue date: 2022-11-08
CVE Names: CVE-2022-1705 CVE-2022-1708 CVE-2022-1962
CVE-2022-21698 CVE-2022-28131 CVE-2022-30630
CVE-2022-30631 CVE-2022-30632 CVE-2022-30633
CVE-2022-32148
====================================================================
1. Summary:

An update for the container-tools:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)

* golang: go/parser: stack exhaustion in all Parse* functions
(CVE-2022-1962)

* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)

* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2045880 - CVE-2022-21698 prometheus/client_golang: Denial of service using InstrumentHandlerCounter
2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.9-6.module+el8.7.0+16212+65e1b35f.src.rpm
cockpit-podman-29-2.module+el8.7.0+16212+65e1b35f.src.rpm
conmon-2.0.26-3.module+el8.7.0+16212+65e1b35f.src.rpm
container-selinux-2.189.0-1.module+el8.7.0+16212+65e1b35f.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.7.0+16212+65e1b35f.src.rpm
criu-3.15-1.module+el8.7.0+16212+65e1b35f.src.rpm
crun-0.18-3.module+el8.7.0+16212+65e1b35f.src.rpm
fuse-overlayfs-1.4.0-2.module+el8.7.0+16212+65e1b35f.src.rpm
libslirp-4.3.1-1.module+el8.7.0+16212+65e1b35f.src.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+16212+65e1b35f.src.rpm
podman-3.0.1-13.module+el8.7.0+16212+65e1b35f.src.rpm
runc-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src.rpm
skopeo-1.2.4-2.module+el8.7.0+16212+65e1b35f.src.rpm
slirp4netns-1.1.8-1.module+el8.7.0+16212+65e1b35f.src.rpm
toolbox-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src.rpm
udica-0.2.4-1.module+el8.7.0+16212+65e1b35f.src.rpm

aarch64:
buildah-1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64.rpm
buildah-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64.rpm
buildah-debugsource-1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64.rpm
buildah-tests-1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64.rpm
buildah-tests-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64.rpm
conmon-2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
conmon-debuginfo-2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
conmon-debugsource-2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
containers-common-1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
crit-3.15-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
criu-3.15-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
criu-debugsource-3.15-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
crun-0.18-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
crun-debuginfo-0.18-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
crun-debugsource-0.18-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
fuse-overlayfs-1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
libslirp-4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-catatonit-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-debugsource-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-plugins-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-plugins-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-remote-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-remote-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
podman-tests-3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64.rpm
python3-criu-3.15-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
runc-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64.rpm
skopeo-1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
skopeo-debuginfo-1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
skopeo-debugsource-1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
skopeo-tests-1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
toolbox-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm
toolbox-tests-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.7.0+16212+65e1b35f.noarch.rpm
container-selinux-2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch.rpm
podman-docker-3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch.rpm
udica-0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch.rpm

ppc64le:
buildah-1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
buildah-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
buildah-debugsource-1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
buildah-tests-1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
buildah-tests-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
conmon-2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
conmon-debuginfo-2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
conmon-debugsource-2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
containers-common-1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
crit-3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
criu-3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
crun-0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
crun-debuginfo-0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
crun-debugsource-0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
fuse-overlayfs-1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
libslirp-4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-catatonit-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-debugsource-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-plugins-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-remote-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-remote-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
podman-tests-3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
python3-criu-3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
runc-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
skopeo-1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
skopeo-debuginfo-1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
skopeo-debugsource-1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
skopeo-tests-1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
toolbox-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm
toolbox-tests-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le.rpm

s390x:
buildah-1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x.rpm
buildah-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x.rpm
buildah-debugsource-1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x.rpm
buildah-tests-1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x.rpm
buildah-tests-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x.rpm
conmon-2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
conmon-debuginfo-2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
conmon-debugsource-2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
containers-common-1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
crit-3.15-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
criu-3.15-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
criu-debuginfo-3.15-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
criu-debugsource-3.15-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
crun-0.18-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
crun-debuginfo-0.18-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
crun-debugsource-0.18-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
fuse-overlayfs-1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
libslirp-4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-catatonit-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-catatonit-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-debugsource-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-plugins-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-plugins-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-remote-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-remote-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
podman-tests-3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x.rpm
python3-criu-3.15-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
runc-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x.rpm
skopeo-1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
skopeo-debuginfo-1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
skopeo-debugsource-1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
skopeo-tests-1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x.rpm
slirp4netns-1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
toolbox-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x.rpm
toolbox-tests-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x.rpm

x86_64:
buildah-1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64.rpm
buildah-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64.rpm
buildah-debugsource-1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64.rpm
buildah-tests-1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64.rpm
buildah-tests-debuginfo-1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64.rpm
conmon-2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
conmon-debuginfo-2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
conmon-debugsource-2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
containers-common-1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
crit-3.15-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
criu-3.15-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
criu-debugsource-3.15-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
crun-0.18-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
crun-debuginfo-0.18-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
crun-debugsource-0.18-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
fuse-overlayfs-1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
libslirp-4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-catatonit-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-debugsource-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-plugins-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-plugins-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-remote-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-remote-debuginfo-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
podman-tests-3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64.rpm
python3-criu-3.15-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
runc-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64.rpm
skopeo-1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
skopeo-debuginfo-1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
skopeo-debugsource-1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
skopeo-tests-1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
toolbox-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm
toolbox-tests-0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-1708
https://access.redhat.com/security/cve/CVE-2022-1962
https://access.redhat.com/security/cve/CVE-2022-21698
https://access.redhat.com/security/cve/CVE-2022-28131
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30631
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30633
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CXio
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close