-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Low: OpenShift Container Platform 4.3.12 podman security update Advisory ID: RHSA-2020:1396-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:1396 Issue date: 2020-04-14 CVE Names: CVE-2020-10696 ===================================================================== 1. Summary: An update for podman is now available for Red Hat OpenShift Container Platform 4.3. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.3 - noarch, x86_64 3. Description: The podman tool manages Pods, container images, and containers. It is part of the libpod library, which is for applications that use container Pods. Container Pods is a concept in Kubernetes. Security Fix(es): * buildah: a crafted input tar file could overwrite local files during the image build process (CVE-2020-10696) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For OpenShift Container Platform 4.3 see the following documentation, which will be updated shortly for release 4.3.12, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.3/updating/updating-cluster - -cli.html. 5. Bugs fixed (https://bugzilla.redhat.com/): 1817651 - CVE-2020-10696 buildah: crafted input tar file may lead to local file overwriting during image build process 6. Package List: Red Hat OpenShift Container Platform 4.3: Source: podman-1.6.4-10.rhaos4.3.el8.src.rpm noarch: podman-docker-1.6.4-10.rhaos4.3.el8.noarch.rpm podman-manpages-1.6.4-10.rhaos4.3.el8.noarch.rpm x86_64: podman-1.6.4-10.rhaos4.3.el8.x86_64.rpm podman-debuginfo-1.6.4-10.rhaos4.3.el8.x86_64.rpm podman-debugsource-1.6.4-10.rhaos4.3.el8.x86_64.rpm podman-remote-1.6.4-10.rhaos4.3.el8.x86_64.rpm podman-remote-debuginfo-1.6.4-10.rhaos4.3.el8.x86_64.rpm podman-tests-1.6.4-10.rhaos4.3.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10696 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXpXZF9zjgjWX9erEAQi51w//eQezohYwMzlBMkOwGhC2EFNCCxafu6a6 Jq/vBiLcWW4eXWBvRPZNX8nt4eI3JtXEx0fGish48IYbK44m0frKy8LrsQxVUcY/ +TsVeFUmCB469rHmNEkfw42IiQsu6nwgs7WKNRfX76Y6w2pTDS6mctkgz/s4rTL2 rEDx3fTR2vmngec+BEM/7fk4aKKp3nNzOomPxSXvXsEuDm1yl0ZBjI94PzwvXHAl EVX6RP14Uz2NMsSP+KrUaQlwV8tI4jIHRVYs1bv3t4gTLblUx9JrXdj+IuMZyT24 95em0yxnsuljc3sq4sfMxJ/uY6qyRUxZZ6XuDj+6JzuQRhA1Z/B1+20ktpKvL+eb ECMhd1oxDn96oLLQIjqttFlg4S0p/5SUXcTgDyg8KlCu0GEETEXQ3klzwjcfHYaj cxQUi9cYEiiHe04rqWOKOzUr3BZePO9M0R9sE8KSPonYUdx8LFyH91rmoX2SAYsi 0KeH3G5zTerpDrFX0wQmQHqX8H6T4BBJw4yCLfeFMRwTOyihpDmLzTUIOevgWdAS gKQSvs0N7BuTxntM9vbKN/QYA3/AWmomKlsU9EHdd2KNT1rGUPl1eyxbN5yi4mj2 9x/tFM+f5u1koMShWhED/X2C5HmK/8eif55WH2ORzBJMX/iRnUnFirjHug25Ej22 vSPrSAit8nI= =/rvK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce