-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4697
                      container-tools security update
                             18 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16884 CVE-2019-9514 CVE-2019-9512

Reference:         ESB-2019.4551
                   ESB-2019.4533

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4273
   https://access.redhat.com/errata/RHSA-2019:4269

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:1.0 security update
Advisory ID:       RHSA-2019:4273-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4273
Issue date:        2019-12-17
CVE Names:         CVE-2019-9512 CVE-2019-9514 
=====================================================================

1. Summary:

An update for the container-tools:1.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src.rpm
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.src.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src.rpm

aarch64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64.rpm

noarch:
container-selinux-2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch.rpm
podman-docker-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch.rpm

ppc64le:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le.rpm

s390x:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x.rpm

x86_64:
buildah-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debuginfo-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
buildah-debugsource-1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debuginfo-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containernetworking-plugins-debugsource-0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64.rpm
containers-common-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
fuse-overlayfs-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debuginfo-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
fuse-overlayfs-debugsource-0.3-5.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64.rpm
podman-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debuginfo-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
podman-debugsource-1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debuginfo-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
runc-debugsource-1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64.rpm
skopeo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debuginfo-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
skopeo-debugsource-0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64.rpm
slirp4netns-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm
slirp4netns-debuginfo-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm
slirp4netns-debugsource-0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Bua
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:rhel8 security and bug fix update
Advisory ID:       RHSA-2019:4269-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4269
Issue date:        2019-12-17
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-16884 
=====================================================================

1. Summary:

An update for the container-tools:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* runc: AppArmor/SELinux bypass with malicious image that specifies a
volume at /proc (CVE-2019-16884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* avc: podman run --security-opt label=type:svirt_qemu_net_t (BZ#1764318)

* backport json-file logging support to 1.4.2 (BZ#1770176)

* Selinux won't allow SCTP inter pod communication (BZ#1774382)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1757214 - CVE-2019-16884 runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc
1764318 - avc: podman run --security-opt label=type:svirt_qemu_net_t [rhel-8.1.0.z]
1770176 - backport json-file logging support to 1.4.2 [rhel-8.1.0.z]
1774382 - Selinux won't allow SCTP inter pod communication [rhel-8.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.src.rpm
cockpit-podman-4-1.module+el8.1.0+4081+b29780af.src.rpm
container-selinux-2.123.0-2.module+el8.1.0+4900+9d7326b8.src.rpm
containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.src.rpm
fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.src.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.src.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.src.rpm
podman-1.4.2-6.module+el8.1.0+4830+f49150d7.src.rpm
python-podman-api-1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af.src.rpm
runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.src.rpm
skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.src.rpm
slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.src.rpm
toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.src.rpm

aarch64:
buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm
buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm
buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm
buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm
buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.aarch64.rpm
containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm
containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.aarch64.rpm
containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm
fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm
fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm
fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.aarch64.rpm
podman-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.aarch64.rpm
runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm
runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm
runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.aarch64.rpm
skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm
skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm
skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm
skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.aarch64.rpm
slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm
slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm
slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.aarch64.rpm
toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.aarch64.rpm

noarch:
cockpit-podman-4-1.module+el8.1.0+4081+b29780af.noarch.rpm
container-selinux-2.123.0-2.module+el8.1.0+4900+9d7326b8.noarch.rpm
podman-docker-1.4.2-6.module+el8.1.0+4830+f49150d7.noarch.rpm
podman-manpages-1.4.2-6.module+el8.1.0+4830+f49150d7.noarch.rpm
python-podman-api-1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af.noarch.rpm

ppc64le:
buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm
buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm
buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm
buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm
buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.ppc64le.rpm
containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.ppc64le.rpm
containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm
fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm
fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm
fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.ppc64le.rpm
podman-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.ppc64le.rpm
runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm
runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm
runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.ppc64le.rpm
skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm
skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm
skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm
skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.ppc64le.rpm
slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm
slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm
slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.ppc64le.rpm
toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.ppc64le.rpm

s390x:
buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm
buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm
buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm
buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm
buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.s390x.rpm
containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm
containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm
containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.s390x.rpm
containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm
fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm
fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm
fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.s390x.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.s390x.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.s390x.rpm
podman-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.s390x.rpm
runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm
runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm
runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.s390x.rpm
skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm
skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm
skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm
skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.s390x.rpm
slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm
slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm
slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.s390x.rpm
toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.s390x.rpm

x86_64:
buildah-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm
buildah-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm
buildah-debugsource-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm
buildah-tests-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm
buildah-tests-debuginfo-1.9.0-5.module+el8.1.0+4240+893c1ab8.x86_64.rpm
containernetworking-plugins-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm
containernetworking-plugins-debugsource-0.8.1-3.module+el8.1.0+4881+045289ee.x86_64.rpm
containers-common-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm
fuse-overlayfs-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm
fuse-overlayfs-debuginfo-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm
fuse-overlayfs-debugsource-0.4.1-1.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-systemd-hook-debuginfo-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-systemd-hook-debugsource-0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-umount-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm
oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af.x86_64.rpm
podman-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
podman-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
podman-debugsource-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
podman-remote-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
podman-remote-debuginfo-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
podman-tests-1.4.2-6.module+el8.1.0+4830+f49150d7.x86_64.rpm
runc-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm
runc-debuginfo-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm
runc-debugsource-1.0.0-61.rc8.module+el8.1.0+4873+4a24e241.x86_64.rpm
skopeo-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm
skopeo-debuginfo-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm
skopeo-debugsource-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm
skopeo-tests-0.1.37-6.module+el8.1.0+4876+e678a192.x86_64.rpm
slirp4netns-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm
slirp4netns-debuginfo-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm
slirp4netns-debugsource-0.3.0-4.module+el8.1.0+4306+1d917805.x86_64.rpm
toolbox-0.0.4-1.module+el8.1.0+4081+b29780af.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-16884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXfiyo9zjgjWX9erEAQi9PA/9G51+a1btzHo5+r2/O8kkkvF5lFCrJsud
PjklyDDZ8r5VISAvcrYWxVm9vHrLC562ZP5cNdMgeTKjPU5ZWglbIH1ICcKOjg37
ktC+56iILWtsrPQDGzWmYehtRmCIE7a6oNMAU6w/ENVvYQmn4khIOZvANSjYNSL8
oFgYWccNQpiIouNRRMrQ80Lt9L2DaolUNmvCxinid4JqY0p+LAwiynf0DucM8pBf
KkytxR4kHrvMUSE/lPMAejv5/d9Iy56oO+io6flPVIQwV+aNvO3IBiughUHqLvES
cvpQ1KurecnjhzvDIX8Rv5pn7UqD71O7tETm8T5jv3IZkpzTB5+e7ZTnjC8ZtSx3
Ghtz+kOvtVPx8maVBwshkYSPI1yh2y42KrtBnDlQIBToIEHjJRzwYBSIkawvW2oI
K3dOTiED0tV/sI2VZSvUGhQL3jdw7ooRnuYkOmDjNwqlfJvwEciIXWx6EwP7zuvc
bVQ6M4+oqvjhArzFxC6mJNhvbBGi+3drmBQQqokpAkbZThE0RNGr1a988KhoncVa
KFGBG/WkSYApz7sl1BZYrw8QFJXWt5k4+kLut4ye/dGPMo5do4ZlXEfekDc0d1WZ
xYX2rlRsAViId4tyRTOyCy+KYDWety8CPqwNXBGyv/fHV3D/nSAKqLvjMudreIbf
hFHDwQTk6A4=
=6Bbv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXfl512aOgq3Tt24GAQglGRAA260RjFlD7fZEV2anM6OJ7uHkq3e/3ORw
ilGjh64SrkZj+dqxsF4ggrCrZUA253uZOF6dgxfCWlWdhBAwfT3JbnVLLHfRDwGN
pTyzpeMouBVmPq8C9wfNP/SVHBWyPhobF1+3ReM5EcJU3nUUmz2oIMPyLLxtmmf0
8cXrygN14cPu3ghQIFCyCwxs3eUMDMXrUtHU7GPG5XwG2aChHsI29zzhFuiJCv3l
uAJQaVtITn2u0/NP0m/jkeP+xdAzuuh6hAZlhjyGxxJ9KwAvoJeGq+DjPRrzvm5o
KuB6GM9yzIemdGcBO0EdMtL2wY8KnzDZsX6h+7E8JG0nk7tD/Sh4+xYx/CearXhk
v28nTVULztYHrjah/EwnevKj4KZ3wbwpjiPf/qmC1v/25F5Sgy+taNEoD7x/Dw2s
dmO/nzUQQUNxjBhu+9kchXhybrMowPyK6fldiIz4P5fAVwIruJd14ms/FnUr7DW9
unWmtQWfYw7KMDl5gekbvF8H5hPBDurJrNN5M4XjTVCpM6YKUJNhSgNOXexEsbHE
5fPIQZPK2Rubk6sTo1NQmNLqf25kAe3W44RwMkw/L77WfqTf157DBH29v4JKIsLC
3v0aboU3PAwLMy1LmCLo8XIKil6yz86k9rmbeV5cM/jI4vhdddawLH/ufcRQKHwR
M6qVIt/Xb9E=
=J/76
-----END PGP SIGNATURE-----