[RHSA-2022:1565-01] Moderate: container-tools:3.0 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 26 22:17:50 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: container-tools:3.0 security and bug fix update
Advisory ID:       RHSA-2022:1565-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1565
Issue date:        2022-04-26
CVE Names:         CVE-2022-27649 CVE-2022-27651 
=====================================================================

1. Summary:

An update for the container-tools:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* podman: Default inheritable capabilities for linux container should be
empty (CVE-2022-27649)

* buildah: Default inheritable capabilities for linux container should be
empty (CVE-2022-27651)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* 3.0 stable stream: podman run --pid=host command causes OCI permission
error (BZ#2070961)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066568 - CVE-2022-27649 podman: Default inheritable capabilities for linux container should be empty
2066840 - CVE-2022-27651 buildah: Default inheritable capabilities for linux container should be empty
2070961 - 3.0 stable stream: podman run --pid=host command causes OCI permission error [rhel-8.5.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.9-2.module+el8.5.0+14784+8c48f0fc.src.rpm
cockpit-podman-29-2.module+el8.5.0+14784+8c48f0fc.src.rpm
conmon-2.0.26-1.module+el8.5.0+14784+8c48f0fc.src.rpm
container-selinux-2.167.0-1.module+el8.5.0+14784+8c48f0fc.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+14784+8c48f0fc.src.rpm
criu-3.15-1.module+el8.5.0+14784+8c48f0fc.src.rpm
crun-0.18-2.module+el8.5.0+14784+8c48f0fc.src.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+14784+8c48f0fc.src.rpm
libslirp-4.3.1-1.module+el8.5.0+14784+8c48f0fc.src.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+14784+8c48f0fc.src.rpm
podman-3.0.1-8.module+el8.5.0+14784+8c48f0fc.src.rpm
runc-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.src.rpm
skopeo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.src.rpm
slirp4netns-1.1.8-1.module+el8.5.0+14784+8c48f0fc.src.rpm
toolbox-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.src.rpm
udica-0.2.4-1.module+el8.5.0+14784+8c48f0fc.src.rpm

aarch64:
buildah-1.19.9-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
buildah-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
buildah-debugsource-1.19.9-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
buildah-tests-1.19.9-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
buildah-tests-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
conmon-2.0.26-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
containers-common-1.2.4-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
crit-3.15-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
criu-3.15-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
criu-debugsource-3.15-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
crun-0.18-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
crun-debuginfo-0.18-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
crun-debugsource-0.18-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
libslirp-4.3.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-catatonit-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-debugsource-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-plugins-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-plugins-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-remote-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-remote-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
podman-tests-3.0.1-8.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
python3-criu-3.15-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
runc-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
skopeo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
skopeo-debuginfo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
skopeo-debugsource-1.2.4-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
skopeo-tests-1.2.4-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
toolbox-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm
toolbox-tests-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.5.0+14784+8c48f0fc.noarch.rpm
container-selinux-2.167.0-1.module+el8.5.0+14784+8c48f0fc.noarch.rpm
podman-docker-3.0.1-8.module+el8.5.0+14784+8c48f0fc.noarch.rpm
udica-0.2.4-1.module+el8.5.0+14784+8c48f0fc.noarch.rpm

ppc64le:
buildah-1.19.9-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
buildah-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
buildah-debugsource-1.19.9-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
buildah-tests-1.19.9-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
buildah-tests-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
conmon-2.0.26-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
containers-common-1.2.4-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
crit-3.15-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
criu-3.15-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
crun-0.18-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
crun-debuginfo-0.18-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
crun-debugsource-0.18-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
libslirp-4.3.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-catatonit-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-debugsource-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-plugins-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-remote-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-remote-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
podman-tests-3.0.1-8.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
python3-criu-3.15-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
runc-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
skopeo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
skopeo-debuginfo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
skopeo-debugsource-1.2.4-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
skopeo-tests-1.2.4-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
toolbox-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm
toolbox-tests-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.ppc64le.rpm

s390x:
buildah-1.19.9-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
buildah-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
buildah-debugsource-1.19.9-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
buildah-tests-1.19.9-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
buildah-tests-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
conmon-2.0.26-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
containers-common-1.2.4-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
crit-3.15-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
criu-3.15-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
criu-debuginfo-3.15-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
criu-debugsource-3.15-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
crun-0.18-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
crun-debuginfo-0.18-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
crun-debugsource-0.18-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+14784+8c48f0fc.s390x.rpm
libslirp-4.3.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+14784+8c48f0fc.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+14784+8c48f0fc.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-catatonit-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-catatonit-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-debugsource-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-plugins-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-plugins-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-remote-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-remote-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
podman-tests-3.0.1-8.module+el8.5.0+14784+8c48f0fc.s390x.rpm
python3-criu-3.15-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
runc-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.s390x.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.s390x.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.s390x.rpm
skopeo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
skopeo-debuginfo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
skopeo-debugsource-1.2.4-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
skopeo-tests-1.2.4-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
slirp4netns-1.1.8-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
toolbox-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm
toolbox-tests-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.s390x.rpm

x86_64:
buildah-1.19.9-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
buildah-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
buildah-debugsource-1.19.9-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
buildah-tests-1.19.9-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
buildah-tests-debuginfo-1.19.9-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
conmon-2.0.26-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
containers-common-1.2.4-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
crit-3.15-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
criu-3.15-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
criu-debugsource-3.15-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
crun-0.18-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
crun-debuginfo-0.18-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
crun-debugsource-0.18-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
libslirp-4.3.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-catatonit-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-debugsource-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-plugins-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-plugins-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-remote-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-remote-debuginfo-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
podman-tests-3.0.1-8.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
python3-criu-3.15-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
runc-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
runc-debuginfo-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
runc-debugsource-1.0.0-73.rc95.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
skopeo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
skopeo-debuginfo-1.2.4-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
skopeo-debugsource-1.2.4-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
skopeo-tests-1.2.4-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
toolbox-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
toolbox-debuginfo-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
toolbox-debugsource-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm
toolbox-tests-0.0.99.3-1.module+el8.5.0+14784+8c48f0fc.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27649
https://access.redhat.com/security/cve/CVE-2022-27651
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jP47
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list