-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0410
      container-tools:rhel8 security, bug fix, and enhancement update
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7039  

Reference:         ESB-2020.0392
                   ESB-2020.0371
                   ESB-2020.0281

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0348

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:rhel8 security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:0348-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0348
Issue date:        2020-02-04
CVE Names:         CVE-2020-7039 
=====================================================================

1. Summary:

An update for the container-tools:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1731747 - Backport Podman's --env-host support to 8.1
1732280 - Podman search shows limited numbers of images
1732811 - podman does not create console if -t is present in noninteractive shell
1752599 - Deadlock when pulling an image is interrupted
1779787 - avc: podman run --security-opt label=type:svirt_qemu_net_t [rhel-8.1.1.z]
1779789 - backport json-file logging support to 1.4.2 [rhel-8.1.1.z]
1783277 - Podman is not compiled with FIPS mode - container-tools-rhel8-8.1.1
1783278 - Skopeo is not compiled with FIPS mode - container-tools-rhel8-8.1.1
1783279 - Buildah  is not compiled with FIPS mode - container-tools-rhel8-8.1.1
1783280 - runc  is not compiled with FIPS mode - container-tools-rhel8-8.1.1
1783281 - containernetworking-plugins is not compiled with FIPS mode - container-
tools-rhel8-8.1.1
1787523 - Concurrent 'podman pull/run' sometimes fails with "Error processing tar 
file(io: read/write on closed pipe)"  [rhel-8.1.1]
1787524 - You have to remove that container to be able to reuse that name.: that 
name is already in use (due to exec user process caused "no such file or directory")
[rhel-8.1.1]
1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols
in tcp_emu()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.11.6-4.module+el8.1.1+5259+bcdd613a.src.rpm
cockpit-podman-11-1.module+el8.1.1+5259+bcdd613a.src.rpm
conmon-2.0.6-1.module+el8.1.1+5259+bcdd613a.src.rpm
container-selinux-2.124.0-1.module+el8.1.1+5259+bcdd613a.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.1.1+5259+bcdd613a.src.rpm
fuse-overlayfs-0.7.2-1.module+el8.1.1+5259+bcdd613a.src.rpm
podman-1.6.4-2.module+el8.1.1+5363+bf8ff1af.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a.src.rpm
runc-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.src.rpm
skopeo-0.1.40-8.module+el8.1.1+5351+506397b0.src.rpm
slirp4netns-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.src.rpm
toolbox-0.0.4-1.module+el8.1.1+4407+ac444e5d.src.rpm
udica-0.2.1-2.module+el8.1.1+4975+482d6f5d.src.rpm

aarch64:
buildah-1.11.6-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
buildah-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
buildah-debugsource-1.11.6-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
buildah-tests-1.11.6-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
buildah-tests-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
conmon-2.0.6-1.module+el8.1.1+5259+bcdd613a.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.1.1+5259+bcdd613a.aarch64.rpm
containers-common-0.1.40-8.module+el8.1.1+5351+506397b0.aarch64.rpm
fuse-overlayfs-0.7.2-1.module+el8.1.1+5259+bcdd613a.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.2-1.module+el8.1.1+5259+bcdd613a.aarch64.rpm
fuse-overlayfs-debugsource-0.7.2-1.module+el8.1.1+5259+bcdd613a.aarch64.rpm
podman-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
podman-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
podman-debugsource-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
podman-remote-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
podman-remote-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
podman-tests-1.6.4-2.module+el8.1.1+5363+bf8ff1af.aarch64.rpm
runc-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.aarch64.rpm
runc-debuginfo-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.aarch64.rpm
runc-debugsource-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.aarch64.rpm
skopeo-0.1.40-8.module+el8.1.1+5351+506397b0.aarch64.rpm
skopeo-debuginfo-0.1.40-8.module+el8.1.1+5351+506397b0.aarch64.rpm
skopeo-debugsource-0.1.40-8.module+el8.1.1+5351+506397b0.aarch64.rpm
skopeo-tests-0.1.40-8.module+el8.1.1+5351+506397b0.aarch64.rpm
slirp4netns-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.aarch64.rpm
slirp4netns-debuginfo-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.aarch64.rpm
slirp4netns-debugsource-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.aarch64.rpm
toolbox-0.0.4-1.module+el8.1.1+4407+ac444e5d.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.1.1+5259+bcdd613a.noarch.rpm
container-selinux-2.124.0-1.module+el8.1.1+5259+bcdd613a.noarch.rpm
podman-docker-1.6.4-2.module+el8.1.1+5363+bf8ff1af.noarch.rpm
podman-manpages-1.6.4-2.module+el8.1.1+5363+bf8ff1af.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a.noarch.rpm
udica-0.2.1-2.module+el8.1.1+4975+482d6f5d.noarch.rpm

ppc64le:
buildah-1.11.6-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
buildah-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
buildah-debugsource-1.11.6-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
buildah-tests-1.11.6-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
conmon-2.0.6-1.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
containers-common-0.1.40-8.module+el8.1.1+5351+506397b0.ppc64le.rpm
fuse-overlayfs-0.7.2-1.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.2-1.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.2-1.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
podman-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
podman-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
podman-debugsource-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
podman-remote-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
podman-remote-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
podman-tests-1.6.4-2.module+el8.1.1+5363+bf8ff1af.ppc64le.rpm
runc-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
runc-debuginfo-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
runc-debugsource-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.ppc64le.rpm
skopeo-0.1.40-8.module+el8.1.1+5351+506397b0.ppc64le.rpm
skopeo-debuginfo-0.1.40-8.module+el8.1.1+5351+506397b0.ppc64le.rpm
skopeo-debugsource-0.1.40-8.module+el8.1.1+5351+506397b0.ppc64le.rpm
skopeo-tests-0.1.40-8.module+el8.1.1+5351+506397b0.ppc64le.rpm
slirp4netns-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.ppc64le.rpm
slirp4netns-debugsource-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.ppc64le.rpm
toolbox-0.0.4-1.module+el8.1.1+4407+ac444e5d.ppc64le.rpm

s390x:
buildah-1.11.6-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
buildah-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
buildah-debugsource-1.11.6-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
buildah-tests-1.11.6-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
buildah-tests-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
conmon-2.0.6-1.module+el8.1.1+5259+bcdd613a.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.1.1+5259+bcdd613a.s390x.rpm
containers-common-0.1.40-8.module+el8.1.1+5351+506397b0.s390x.rpm
fuse-overlayfs-0.7.2-1.module+el8.1.1+5259+bcdd613a.s390x.rpm
fuse-overlayfs-debuginfo-0.7.2-1.module+el8.1.1+5259+bcdd613a.s390x.rpm
fuse-overlayfs-debugsource-0.7.2-1.module+el8.1.1+5259+bcdd613a.s390x.rpm
podman-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
podman-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
podman-debugsource-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
podman-remote-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
podman-remote-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
podman-tests-1.6.4-2.module+el8.1.1+5363+bf8ff1af.s390x.rpm
runc-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.s390x.rpm
runc-debuginfo-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.s390x.rpm
runc-debugsource-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.s390x.rpm
skopeo-0.1.40-8.module+el8.1.1+5351+506397b0.s390x.rpm
skopeo-debuginfo-0.1.40-8.module+el8.1.1+5351+506397b0.s390x.rpm
skopeo-debugsource-0.1.40-8.module+el8.1.1+5351+506397b0.s390x.rpm
skopeo-tests-0.1.40-8.module+el8.1.1+5351+506397b0.s390x.rpm
slirp4netns-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.s390x.rpm
slirp4netns-debuginfo-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.s390x.rpm
slirp4netns-debugsource-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.s390x.rpm
toolbox-0.0.4-1.module+el8.1.1+4407+ac444e5d.s390x.rpm

x86_64:
buildah-1.11.6-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
buildah-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
buildah-debugsource-1.11.6-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
buildah-tests-1.11.6-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
buildah-tests-debuginfo-1.11.6-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
conmon-2.0.6-1.module+el8.1.1+5259+bcdd613a.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.1.1+5259+bcdd613a.x86_64.rpm
containers-common-0.1.40-8.module+el8.1.1+5351+506397b0.x86_64.rpm
fuse-overlayfs-0.7.2-1.module+el8.1.1+5259+bcdd613a.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.2-1.module+el8.1.1+5259+bcdd613a.x86_64.rpm
fuse-overlayfs-debugsource-0.7.2-1.module+el8.1.1+5259+bcdd613a.x86_64.rpm
podman-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
podman-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
podman-debugsource-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
podman-remote-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
podman-remote-debuginfo-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
podman-tests-1.6.4-2.module+el8.1.1+5363+bf8ff1af.x86_64.rpm
runc-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.x86_64.rpm
runc-debuginfo-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.x86_64.rpm
runc-debugsource-1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a.x86_64.rpm
skopeo-0.1.40-8.module+el8.1.1+5351+506397b0.x86_64.rpm
skopeo-debuginfo-0.1.40-8.module+el8.1.1+5351+506397b0.x86_64.rpm
skopeo-debugsource-0.1.40-8.module+el8.1.1+5351+506397b0.x86_64.rpm
skopeo-tests-0.1.40-8.module+el8.1.1+5351+506397b0.x86_64.rpm
slirp4netns-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.x86_64.rpm
slirp4netns-debuginfo-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.x86_64.rpm
slirp4netns-debugsource-0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3.x86_64.rpm
toolbox-0.0.4-1.module+el8.1.1+4407+ac444e5d.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/
8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sUX7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XQpL
-----END PGP SIGNATURE-----