-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1679
              container-tools:2.0 security and bug fix update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools:2.0
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27651 CVE-2022-27649 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1407

Comment: CVSS (Max):  4.8 CVE-2022-27651 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: container-tools:2.0 security and bug fix update
Advisory ID:       RHSA-2022:1407-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1407
Issue date:        2022-04-19
CVE Names:         CVE-2022-27649 CVE-2022-27651 
=====================================================================

1. Summary:

An update for the container-tools:2.0 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* podman: Default inheritable capabilities for linux container should be
empty (CVE-2022-27649)

* buildah: Default inheritable capabilities for linux container should be
empty (CVE-2022-27651)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [8.2 EUS backport] podman cpu stats bug (BZ#2062400)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066568 - CVE-2022-27649 podman: Default inheritable capabilities for linux container should be empty
2066840 - CVE-2022-27651 buildah: Default inheritable capabilities for linux container should be empty

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
buildah-1.11.6-9.module+el8.4.0+14792+f44be4c2.src.rpm
cockpit-podman-11-1.module+el8.4.0+14792+f44be4c2.src.rpm
conmon-2.0.15-1.module+el8.4.0+14792+f44be4c2.src.rpm
container-selinux-2.130.0-1.module+el8.4.0+14792+f44be4c2.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+14792+f44be4c2.src.rpm
criu-3.12-9.module+el8.4.0+14792+f44be4c2.src.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+14792+f44be4c2.src.rpm
podman-1.6.4-28.module+el8.4.0+14792+f44be4c2.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+14792+f44be4c2.src.rpm
runc-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.src.rpm
skopeo-0.1.41-4.module+el8.4.0+14792+f44be4c2.src.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.src.rpm
toolbox-0.0.7-1.module+el8.4.0+14792+f44be4c2.src.rpm
udica-0.2.1-2.module+el8.4.0+14792+f44be4c2.src.rpm

aarch64:
buildah-1.11.6-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
buildah-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
buildah-debugsource-1.11.6-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
buildah-tests-1.11.6-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
conmon-2.0.15-1.module+el8.4.0+14792+f44be4c2.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
containers-common-0.1.41-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
crit-3.12-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
criu-3.12-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
criu-debuginfo-3.12-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
criu-debugsource-3.12-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+14792+f44be4c2.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+14792+f44be4c2.aarch64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-debugsource-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-remote-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
podman-tests-1.6.4-28.module+el8.4.0+14792+f44be4c2.aarch64.rpm
python3-criu-3.12-9.module+el8.4.0+14792+f44be4c2.aarch64.rpm
runc-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.aarch64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.aarch64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.aarch64.rpm
skopeo-0.1.41-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+14792+f44be4c2.aarch64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.aarch64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.aarch64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.4.0+14792+f44be4c2.noarch.rpm
container-selinux-2.130.0-1.module+el8.4.0+14792+f44be4c2.noarch.rpm
podman-docker-1.6.4-28.module+el8.4.0+14792+f44be4c2.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+14792+f44be4c2.noarch.rpm
toolbox-0.0.7-1.module+el8.4.0+14792+f44be4c2.noarch.rpm
udica-0.2.1-2.module+el8.4.0+14792+f44be4c2.noarch.rpm

ppc64le:
buildah-1.11.6-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
buildah-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
buildah-debugsource-1.11.6-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
buildah-tests-1.11.6-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
conmon-2.0.15-1.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
containers-common-0.1.41-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
crit-3.12-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
criu-3.12-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
criu-debuginfo-3.12-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
criu-debugsource-3.12-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-debugsource-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-remote-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
podman-tests-1.6.4-28.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
python3-criu-3.12-9.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
runc-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
skopeo-0.1.41-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.ppc64le.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.ppc64le.rpm

s390x:
buildah-1.11.6-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
buildah-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
buildah-debugsource-1.11.6-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
buildah-tests-1.11.6-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
conmon-2.0.15-1.module+el8.4.0+14792+f44be4c2.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
containers-common-0.1.41-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
crit-3.12-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
criu-3.12-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
criu-debuginfo-3.12-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
criu-debugsource-3.12-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+14792+f44be4c2.s390x.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+14792+f44be4c2.s390x.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-debugsource-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-remote-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
podman-tests-1.6.4-28.module+el8.4.0+14792+f44be4c2.s390x.rpm
python3-criu-3.12-9.module+el8.4.0+14792+f44be4c2.s390x.rpm
runc-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.s390x.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.s390x.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.s390x.rpm
skopeo-0.1.41-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+14792+f44be4c2.s390x.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.s390x.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.s390x.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.s390x.rpm

x86_64:
buildah-1.11.6-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
buildah-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
buildah-debugsource-1.11.6-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
buildah-tests-1.11.6-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
conmon-2.0.15-1.module+el8.4.0+14792+f44be4c2.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
containers-common-0.1.41-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
crit-3.12-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
criu-3.12-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
criu-debuginfo-3.12-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
criu-debugsource-3.12-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+14792+f44be4c2.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+14792+f44be4c2.x86_64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-debugsource-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-remote-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-remote-debuginfo-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
podman-tests-1.6.4-28.module+el8.4.0+14792+f44be4c2.x86_64.rpm
python3-criu-3.12-9.module+el8.4.0+14792+f44be4c2.x86_64.rpm
runc-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.x86_64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.x86_64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+14792+f44be4c2.x86_64.rpm
skopeo-0.1.41-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+14792+f44be4c2.x86_64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.x86_64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.x86_64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+14792+f44be4c2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27649
https://access.redhat.com/security/cve/CVE-2022-27651
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Eq8j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mfst
-----END PGP SIGNATURE-----