-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: container-tools:rhel8 security and bug fix update Advisory ID: RHSA-2019:4269-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:4269 Issue date: 2019-12-17 CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-16884 ==================================================================== 1. Summary: An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc (CVE-2019-16884) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * avc: podman run --security-opt label=type:svirt_qemu_net_t (BZ#1764318) * backport json-file logging support to 1.4.2 (BZ#1770176) * Selinux won't allow SCTP inter pod communication (BZ#1774382) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1757214 - CVE-2019-16884 runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc 1764318 - avc: podman run --security-opt label=type:svirt_qemu_net_t [rhel-8.1.0.z] 1770176 - backport json-file logging support to 1.4.2 [rhel-8.1.0.z] 1774382 - Selinux won't allow SCTP inter pod communication [rhel-8.1.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.src.rpm cockpit-podman-4-1.module+el8.1.0+4081+b29780af.src.rpm container-selinux-2.123.0-2.module+el8.1.0+4900+9d7326b8.src.rpm containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.src.rpm fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.src.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.src.rpm oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.src.rpm podman-1.4.2-6.module+el8.1.0+4830+f49150d7.src.rpm python-podman-api-1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af.src.rpm runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.src.rpm skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.src.rpm slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.src.rpm toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.src.rpm aarch64: buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm podman-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.aarch64.rpm noarch: cockpit-podman-4-1.module+el8.1.0+4081+b29780af.noarch.rpm container-selinux-2.123.0-2.module+el8.1.0+4900+9d7326b8.noarch.rpm podman-docker-1.4.2-6.module+el8.1.0+4830+f49150d7.noarch.rpm podman-manpages-1.4.2-6.module+el8.1.0+4830+f49150d7.noarch.rpm python-podman-api-1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af.noarch.rpm ppc64le: buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm podman-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.ppc64le.rpm s390x: buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm podman-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.s390x.rpm x86_64: buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm podman-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-16884 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXfiyo9zjgjWX9erEAQi9PA/9G51+a1btzHo5+r2/O8kkkvF5lFCrJsud PjklyDDZ8r5VISAvcrYWxVm9vHrLC562ZP5cNdMgeTKjPU5ZWglbIH1ICcKOjg37 ktC+56iILWtsrPQDGzWmYehtRmCIE7a6oNMAU6w/ENVvYQmn4khIOZvANSjYNSL8 oFgYWccNQpiIouNRRMrQ80Lt9L2DaolUNmvCxinid4JqY0p+LAwiynf0DucM8pBf KkytxR4kHrvMUSE/lPMAejv5/d9Iy56oO+io6flPVIQwV+aNvO3IBiughUHqLvES cvpQ1KurecnjhzvDIX8Rv5pn7UqD71O7tETm8T5jv3IZkpzTB5+e7ZTnjC8ZtSx3 Ghtz+kOvtVPx8maVBwshkYSPI1yh2y42KrtBnDlQIBToIEHjJRzwYBSIkawvW2oI K3dOTiED0tV/sI2VZSvUGhQL3jdw7ooRnuYkOmDjNwqlfJvwEciIXWx6EwP7zuvc bVQ6M4+oqvjhArzFxC6mJNhvbBGi+3drmBQQqokpAkbZThE0RNGr1a988KhoncVa KFGBG/WkSYApz7sl1BZYrw8QFJXWt5k4+kLut4ye/dGPMo5do4ZlXEfekDc0d1WZ xYX2rlRsAViId4tyRTOyCy+KYDWety8CPqwNXBGyv/fHV3D/nSAKqLvjMudreIbf hFHDwQTk6A4kbv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce