-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2290
                          podman security update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           podman
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1227  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2190

Comment: CVSS (Max):  8.0 CVE-2022-1227 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: podman security update
Advisory ID:       RHSA-2022:2190-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2190
Issue date:        2022-05-11
CVE Names:         CVE-2022-1227 
=====================================================================

1. Summary:

An update for podman is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - noarch, ppc64le, s390x, x86_64

3. Description:

The podman tool manages pods, container images, and containers. It is part
of the libpod library, which is for applications that use container pods.
Container pods is a concept in Kubernetes.

Security Fix(es):

* psgo: Privilege escalation in 'podman top' (CVE-2022-1227)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2070368 - CVE-2022-1227 psgo: Privilege escalation in 'podman top'

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
podman-1.6.4-32.el7_9.src.rpm

noarch:
podman-docker-1.6.4-32.el7_9.noarch.rpm

ppc64le:
podman-1.6.4-32.el7_9.ppc64le.rpm
podman-debuginfo-1.6.4-32.el7_9.ppc64le.rpm

s390x:
podman-1.6.4-32.el7_9.s390x.rpm
podman-debuginfo-1.6.4-32.el7_9.s390x.rpm

x86_64:
podman-1.6.4-32.el7_9.x86_64.rpm
podman-debuginfo-1.6.4-32.el7_9.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
podman-1.6.4-32.el7_9.src.rpm

noarch:
podman-docker-1.6.4-32.el7_9.noarch.rpm

x86_64:
podman-1.6.4-32.el7_9.x86_64.rpm
podman-debuginfo-1.6.4-32.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1227
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nKmr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tYSJ
-----END PGP SIGNATURE-----