[RHSA-2019:4273-01] Important: container-tools:1.0 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 17 10:49:16 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:1.0 security update
Advisory ID:       RHSA-2019:4273-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4273
Issue date:        2019-12-17
CVE Names:         CVE-2019-9512 CVE-2019-9514 
=====================================================================

1. Summary:

An update for the container-tools:1.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src.rpm
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.src.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src.rpm

aarch64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm

noarch:
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch.rpm
podman-docker-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch.rpm

ppc64le:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm

s390x:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm

x86_64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Bua
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list