-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: container-tools:rhel8 security and bug fix update Advisory ID: RHSA-2019:0975-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0975 Issue date: 2019-05-07 CVE Names: CVE-2019-5736 ==================================================================== 1. Summary: An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system. (CVE-2019-5736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [stream rhel8] rebase container-selinux to 2.94 (BZ#1693675) * [stream rhel8] unable to mount disk at `/var/lib/containers` via `systemd` unit when `container-selinux` policy installed (BZ#1695669) * [stream rhel8] don't allow a container to connect to random services (BZ#1695689) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem 1693675 - [stream rhel8] rebase container-selinux to 2.94 1695669 - [stream rhel8] unable to mount disk at `/var/lib/containers` via `systemd` unit when `container-selinux` policy installed 1695689 - [stream rhel8] don't allow a container to connect to random services 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: buildah-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.src.rpm container-selinux-2.94-1.git1e99f1d.module+el8.0.0+2958+4e823551.src.rpm containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.src.rpm fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.src.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.src.rpm oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.src.rpm podman-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.src.rpm runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.src.rpm skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.src.rpm slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.src.rpm aarch64: buildah-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.aarch64.rpm buildah-debuginfo-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.aarch64.rpm buildah-debugsource-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.aarch64.rpm containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.aarch64.rpm containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.aarch64.rpm containernetworking-plugins-debugsource-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.aarch64.rpm containers-common-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.aarch64.rpm fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.aarch64.rpm fuse-overlayfs-debuginfo-0.3-2.module+el8.0.0+2958+4e823551.aarch64.rpm fuse-overlayfs-debugsource-0.3-2.module+el8.0.0+2958+4e823551.aarch64.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.aarch64.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.aarch64.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.aarch64.rpm oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.aarch64.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.aarch64.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.aarch64.rpm podman-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.aarch64.rpm podman-debuginfo-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.aarch64.rpm podman-debugsource-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.aarch64.rpm runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.aarch64.rpm runc-debuginfo-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.aarch64.rpm runc-debugsource-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.aarch64.rpm skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.aarch64.rpm skopeo-debuginfo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.aarch64.rpm skopeo-debugsource-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.aarch64.rpm slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.aarch64.rpm slirp4netns-debuginfo-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.aarch64.rpm slirp4netns-debugsource-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.aarch64.rpm noarch: container-selinux-2.94-1.git1e99f1d.module+el8.0.0+2958+4e823551.noarch.rpm podman-docker-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.noarch.rpm ppc64le: buildah-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.ppc64le.rpm buildah-debuginfo-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.ppc64le.rpm buildah-debugsource-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.ppc64le.rpm containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.ppc64le.rpm containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.ppc64le.rpm containernetworking-plugins-debugsource-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.ppc64le.rpm containers-common-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.ppc64le.rpm fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.ppc64le.rpm fuse-overlayfs-debuginfo-0.3-2.module+el8.0.0+2958+4e823551.ppc64le.rpm fuse-overlayfs-debugsource-0.3-2.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.ppc64le.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.ppc64le.rpm podman-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.ppc64le.rpm podman-debuginfo-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.ppc64le.rpm podman-debugsource-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.ppc64le.rpm runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.ppc64le.rpm runc-debuginfo-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.ppc64le.rpm runc-debugsource-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.ppc64le.rpm skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.ppc64le.rpm skopeo-debuginfo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.ppc64le.rpm skopeo-debugsource-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.ppc64le.rpm slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.ppc64le.rpm slirp4netns-debuginfo-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.ppc64le.rpm slirp4netns-debugsource-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.ppc64le.rpm s390x: buildah-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.s390x.rpm buildah-debuginfo-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.s390x.rpm buildah-debugsource-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.s390x.rpm containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.s390x.rpm containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.s390x.rpm containernetworking-plugins-debugsource-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.s390x.rpm containers-common-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.s390x.rpm fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.s390x.rpm fuse-overlayfs-debuginfo-0.3-2.module+el8.0.0+2958+4e823551.s390x.rpm fuse-overlayfs-debugsource-0.3-2.module+el8.0.0+2958+4e823551.s390x.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.s390x.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.s390x.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.s390x.rpm oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.s390x.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.s390x.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.s390x.rpm podman-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.s390x.rpm podman-debuginfo-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.s390x.rpm podman-debugsource-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.s390x.rpm runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.s390x.rpm runc-debuginfo-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.s390x.rpm runc-debugsource-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.s390x.rpm skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.s390x.rpm skopeo-debuginfo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.s390x.rpm skopeo-debugsource-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.s390x.rpm slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.s390x.rpm slirp4netns-debuginfo-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.s390x.rpm slirp4netns-debugsource-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.s390x.rpm x86_64: buildah-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.x86_64.rpm buildah-debuginfo-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.x86_64.rpm buildah-debugsource-1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551.x86_64.rpm containernetworking-plugins-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.x86_64.rpm containernetworking-plugins-debuginfo-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.x86_64.rpm containernetworking-plugins-debugsource-0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551.x86_64.rpm containers-common-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.x86_64.rpm fuse-overlayfs-0.3-2.module+el8.0.0+2958+4e823551.x86_64.rpm fuse-overlayfs-debuginfo-0.3-2.module+el8.0.0+2958+4e823551.x86_64.rpm fuse-overlayfs-debugsource-0.3-2.module+el8.0.0+2958+4e823551.x86_64.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.x86_64.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.x86_64.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551.x86_64.rpm oci-umount-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.x86_64.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.x86_64.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551.x86_64.rpm podman-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.x86_64.rpm podman-debuginfo-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.x86_64.rpm podman-debugsource-1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551.x86_64.rpm runc-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.x86_64.rpm runc-debuginfo-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.x86_64.rpm runc-debugsource-1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba.x86_64.rpm skopeo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.x86_64.rpm skopeo-debuginfo-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.x86_64.rpm skopeo-debugsource-0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551.x86_64.rpm slirp4netns-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.x86_64.rpm slirp4netns-debuginfo-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.x86_64.rpm slirp4netns-debugsource-0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-5736 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNEITNzjgjWX9erEAQgVAg/6A72eZ4vzQ4L+4rZb5iTCuq3mJfWKd6C7 w4UIYaWPi3XAI73RqpK3xR/ekSRv+9ufktupd2buAiF3iPLdGTRmvUC2j1WV2Ab9 7BiUNn5+2NNjX8C+zmzcYQpYXycTIu/SIKcvEO3heXmypFLjhbUXg8cdVQLDug5o WPX/qTpk0uz5+c9mMe7jDE47CfdVjomcESf3hc3HBNjWqAcX8g3Q/ty/94pYvazX sxfBnm1c8efFg+AQT1Gigwyg2LQEAq3Rq5a5neZbDSxaAy5//3OcO0eHj2SECxU9 BDwbETZXfy1JAgS0m2bA06CX8n7ff65A9EhiCKFzQ8yoA0A+EUMQpYfpO6sK3m4H i+k3DAhzAFasJ2DXKeTJGD9oDTySn0COh4kvKSkm8NGASSdPBZbPbnGYt3HEi8Bw OhJA9Hhus1Z16g+02TGfaRxpgyeT93fqxqjZ1qbtiycRRe0g2Uqzlml+mP99VcgB eC1fDzQuRWWNrS5Zvtq5nSGIy53YpR4vGW93LKjJQ4EWMo+l5Qorwq8W4Hxb4185 4Nz2Zp6csWgxL/Gup8eTHO32lVXqeUDNgd9vM1zKOxov3YSPoGkSFvMXXGSTDfIm m+IrnwyrCSE4yWEiMuyuIqewdQpK2AIytgTn5DJ5ywQRwsrYNyH3xc0EXCmDXR0N luGqsxP1S6w=+EbU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce