-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2028
                    container-tools:2.0 security update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools:2.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30465  

Reference:         ESB-2021.1866
                   ESB-2021.1857

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2291
   https://access.redhat.com/errata/RHSA-2021:2292

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:2.0 security update
Advisory ID:       RHSA-2021:2291-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2291
Issue date:        2021-06-08
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

An update for the container-tools:2.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.11.6-8.module+el8.4.0+10193+e90fd8eb.src.rpm
cockpit-podman-11-1.module+el8.4.0+10193+e90fd8eb.src.rpm
conmon-2.0.15-1.module+el8.4.0+10193+e90fd8eb.src.rpm
container-selinux-2.130.0-1.module+el8.4.0+10193+e90fd8eb.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+10193+e90fd8eb.src.rpm
criu-3.12-9.module+el8.4.0+10193+e90fd8eb.src.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+10193+e90fd8eb.src.rpm
podman-1.6.4-26.module+el8.4.0+10193+e90fd8eb.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+10193+e90fd8eb.src.rpm
runc-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.src.rpm
skopeo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.src.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.src.rpm
toolbox-0.0.7-1.module+el8.4.0+10193+e90fd8eb.src.rpm
udica-0.2.1-2.module+el8.4.0+10193+e90fd8eb.src.rpm

aarch64:
buildah-1.11.6-8.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
buildah-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
buildah-debugsource-1.11.6-8.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
buildah-tests-1.11.6-8.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
conmon-2.0.15-1.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
containers-common-0.1.41-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
crit-3.12-9.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
criu-3.12-9.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
criu-debuginfo-3.12-9.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
criu-debugsource-3.12-9.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-debugsource-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-remote-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
podman-tests-1.6.4-26.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
python3-criu-3.12-9.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
runc-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.aarch64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.aarch64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.aarch64.rpm
skopeo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.aarch64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.4.0+10193+e90fd8eb.noarch.rpm
container-selinux-2.130.0-1.module+el8.4.0+10193+e90fd8eb.noarch.rpm
podman-docker-1.6.4-26.module+el8.4.0+10193+e90fd8eb.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+10193+e90fd8eb.noarch.rpm
toolbox-0.0.7-1.module+el8.4.0+10193+e90fd8eb.noarch.rpm
udica-0.2.1-2.module+el8.4.0+10193+e90fd8eb.noarch.rpm

ppc64le:
buildah-1.11.6-8.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
buildah-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
buildah-debugsource-1.11.6-8.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
buildah-tests-1.11.6-8.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
conmon-2.0.15-1.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
containers-common-0.1.41-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
crit-3.12-9.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
criu-3.12-9.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
criu-debuginfo-3.12-9.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
criu-debugsource-3.12-9.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-debugsource-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-remote-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
podman-tests-1.6.4-26.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
python3-criu-3.12-9.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
runc-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.ppc64le.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.ppc64le.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.ppc64le.rpm
skopeo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.ppc64le.rpm

s390x:
buildah-1.11.6-8.module+el8.4.0+10193+e90fd8eb.s390x.rpm
buildah-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.s390x.rpm
buildah-debugsource-1.11.6-8.module+el8.4.0+10193+e90fd8eb.s390x.rpm
buildah-tests-1.11.6-8.module+el8.4.0+10193+e90fd8eb.s390x.rpm
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.s390x.rpm
conmon-2.0.15-1.module+el8.4.0+10193+e90fd8eb.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
containers-common-0.1.41-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
crit-3.12-9.module+el8.4.0+10193+e90fd8eb.s390x.rpm
criu-3.12-9.module+el8.4.0+10193+e90fd8eb.s390x.rpm
criu-debuginfo-3.12-9.module+el8.4.0+10193+e90fd8eb.s390x.rpm
criu-debugsource-3.12-9.module+el8.4.0+10193+e90fd8eb.s390x.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+10193+e90fd8eb.s390x.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+10193+e90fd8eb.s390x.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-debugsource-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-remote-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
podman-tests-1.6.4-26.module+el8.4.0+10193+e90fd8eb.s390x.rpm
python3-criu-3.12-9.module+el8.4.0+10193+e90fd8eb.s390x.rpm
runc-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.s390x.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.s390x.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.s390x.rpm
skopeo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+10193+e90fd8eb.s390x.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.s390x.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.s390x.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.s390x.rpm

x86_64:
buildah-1.11.6-8.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
buildah-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
buildah-debugsource-1.11.6-8.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
buildah-tests-1.11.6-8.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
conmon-2.0.15-1.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
containers-common-0.1.41-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
crit-3.12-9.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
criu-3.12-9.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
criu-debuginfo-3.12-9.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
criu-debugsource-3.12-9.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
fuse-overlayfs-0.7.8-1.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-debugsource-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-remote-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
podman-tests-1.6.4-26.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
python3-criu-3.12-9.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
runc-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.x86_64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.x86_64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+11031+7edfb656.x86_64.rpm
skopeo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
skopeo-debugsource-0.1.41-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
skopeo-tests-0.1.41-4.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.x86_64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dU1P
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:2.0 security update
Advisory ID:       RHSA-2021:2292-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2292
Issue date:        2021-06-08
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

An update for the container-tools:2.0 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
buildah-1.11.6-7.module+el8.2.0+11121+714aca16.src.rpm
cockpit-podman-11-1.module+el8.2.0+11121+714aca16.src.rpm
conmon-2.0.6-1.module+el8.2.0+11121+714aca16.src.rpm
container-selinux-2.124.0-1.module+el8.2.0+11121+714aca16.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.2.0+11121+714aca16.src.rpm
criu-3.12-9.module+el8.2.0+11121+714aca16.src.rpm
fuse-overlayfs-0.7.2-5.module+el8.2.0+11121+714aca16.src.rpm
podman-1.6.4-19.module+el8.2.0+11121+714aca16.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.2.0+11121+714aca16.src.rpm
runc-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.src.rpm
skopeo-0.1.40-9.module+el8.2.0+11121+714aca16.src.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.src.rpm
toolbox-0.0.7-1.module+el8.2.0+11121+714aca16.src.rpm
udica-0.2.1-2.module+el8.2.0+11121+714aca16.src.rpm

aarch64:
buildah-1.11.6-7.module+el8.2.0+11121+714aca16.aarch64.rpm
buildah-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.aarch64.rpm
buildah-debugsource-1.11.6-7.module+el8.2.0+11121+714aca16.aarch64.rpm
buildah-tests-1.11.6-7.module+el8.2.0+11121+714aca16.aarch64.rpm
buildah-tests-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.aarch64.rpm
conmon-2.0.6-1.module+el8.2.0+11121+714aca16.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.2.0+11121+714aca16.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.2.0+11121+714aca16.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.2.0+11121+714aca16.aarch64.rpm
containers-common-0.1.40-9.module+el8.2.0+11121+714aca16.aarch64.rpm
crit-3.12-9.module+el8.2.0+11121+714aca16.aarch64.rpm
criu-3.12-9.module+el8.2.0+11121+714aca16.aarch64.rpm
criu-debuginfo-3.12-9.module+el8.2.0+11121+714aca16.aarch64.rpm
criu-debugsource-3.12-9.module+el8.2.0+11121+714aca16.aarch64.rpm
fuse-overlayfs-0.7.2-5.module+el8.2.0+11121+714aca16.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.2-5.module+el8.2.0+11121+714aca16.aarch64.rpm
fuse-overlayfs-debugsource-0.7.2-5.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-debugsource-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-remote-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-remote-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
podman-tests-1.6.4-19.module+el8.2.0+11121+714aca16.aarch64.rpm
python3-criu-3.12-9.module+el8.2.0+11121+714aca16.aarch64.rpm
runc-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.aarch64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.aarch64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.aarch64.rpm
skopeo-0.1.40-9.module+el8.2.0+11121+714aca16.aarch64.rpm
skopeo-debuginfo-0.1.40-9.module+el8.2.0+11121+714aca16.aarch64.rpm
skopeo-debugsource-0.1.40-9.module+el8.2.0+11121+714aca16.aarch64.rpm
skopeo-tests-0.1.40-9.module+el8.2.0+11121+714aca16.aarch64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.aarch64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.aarch64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.2.0+11121+714aca16.noarch.rpm
container-selinux-2.124.0-1.module+el8.2.0+11121+714aca16.noarch.rpm
podman-docker-1.6.4-19.module+el8.2.0+11121+714aca16.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.2.0+11121+714aca16.noarch.rpm
toolbox-0.0.7-1.module+el8.2.0+11121+714aca16.noarch.rpm
udica-0.2.1-2.module+el8.2.0+11121+714aca16.noarch.rpm

ppc64le:
buildah-1.11.6-7.module+el8.2.0+11121+714aca16.ppc64le.rpm
buildah-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.ppc64le.rpm
buildah-debugsource-1.11.6-7.module+el8.2.0+11121+714aca16.ppc64le.rpm
buildah-tests-1.11.6-7.module+el8.2.0+11121+714aca16.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.ppc64le.rpm
conmon-2.0.6-1.module+el8.2.0+11121+714aca16.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.2.0+11121+714aca16.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.2.0+11121+714aca16.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.2.0+11121+714aca16.ppc64le.rpm
containers-common-0.1.40-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
crit-3.12-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
criu-3.12-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
criu-debuginfo-3.12-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
criu-debugsource-3.12-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
fuse-overlayfs-0.7.2-5.module+el8.2.0+11121+714aca16.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.2-5.module+el8.2.0+11121+714aca16.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.2-5.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-debugsource-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-remote-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-remote-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
podman-tests-1.6.4-19.module+el8.2.0+11121+714aca16.ppc64le.rpm
python3-criu-3.12-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
runc-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.ppc64le.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.ppc64le.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.ppc64le.rpm
skopeo-0.1.40-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
skopeo-debuginfo-0.1.40-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
skopeo-debugsource-0.1.40-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
skopeo-tests-0.1.40-9.module+el8.2.0+11121+714aca16.ppc64le.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.ppc64le.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.ppc64le.rpm

s390x:
buildah-1.11.6-7.module+el8.2.0+11121+714aca16.s390x.rpm
buildah-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.s390x.rpm
buildah-debugsource-1.11.6-7.module+el8.2.0+11121+714aca16.s390x.rpm
buildah-tests-1.11.6-7.module+el8.2.0+11121+714aca16.s390x.rpm
buildah-tests-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.s390x.rpm
conmon-2.0.6-1.module+el8.2.0+11121+714aca16.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.2.0+11121+714aca16.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.2.0+11121+714aca16.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.2.0+11121+714aca16.s390x.rpm
containers-common-0.1.40-9.module+el8.2.0+11121+714aca16.s390x.rpm
crit-3.12-9.module+el8.2.0+11121+714aca16.s390x.rpm
criu-3.12-9.module+el8.2.0+11121+714aca16.s390x.rpm
criu-debuginfo-3.12-9.module+el8.2.0+11121+714aca16.s390x.rpm
criu-debugsource-3.12-9.module+el8.2.0+11121+714aca16.s390x.rpm
fuse-overlayfs-0.7.2-5.module+el8.2.0+11121+714aca16.s390x.rpm
fuse-overlayfs-debuginfo-0.7.2-5.module+el8.2.0+11121+714aca16.s390x.rpm
fuse-overlayfs-debugsource-0.7.2-5.module+el8.2.0+11121+714aca16.s390x.rpm
podman-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
podman-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
podman-debugsource-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
podman-remote-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
podman-remote-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
podman-tests-1.6.4-19.module+el8.2.0+11121+714aca16.s390x.rpm
python3-criu-3.12-9.module+el8.2.0+11121+714aca16.s390x.rpm
runc-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.s390x.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.s390x.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.s390x.rpm
skopeo-0.1.40-9.module+el8.2.0+11121+714aca16.s390x.rpm
skopeo-debuginfo-0.1.40-9.module+el8.2.0+11121+714aca16.s390x.rpm
skopeo-debugsource-0.1.40-9.module+el8.2.0+11121+714aca16.s390x.rpm
skopeo-tests-0.1.40-9.module+el8.2.0+11121+714aca16.s390x.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.s390x.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.s390x.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.s390x.rpm

x86_64:
buildah-1.11.6-7.module+el8.2.0+11121+714aca16.x86_64.rpm
buildah-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.x86_64.rpm
buildah-debugsource-1.11.6-7.module+el8.2.0+11121+714aca16.x86_64.rpm
buildah-tests-1.11.6-7.module+el8.2.0+11121+714aca16.x86_64.rpm
buildah-tests-debuginfo-1.11.6-7.module+el8.2.0+11121+714aca16.x86_64.rpm
conmon-2.0.6-1.module+el8.2.0+11121+714aca16.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.2.0+11121+714aca16.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.2.0+11121+714aca16.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.2.0+11121+714aca16.x86_64.rpm
containers-common-0.1.40-9.module+el8.2.0+11121+714aca16.x86_64.rpm
crit-3.12-9.module+el8.2.0+11121+714aca16.x86_64.rpm
criu-3.12-9.module+el8.2.0+11121+714aca16.x86_64.rpm
criu-debuginfo-3.12-9.module+el8.2.0+11121+714aca16.x86_64.rpm
criu-debugsource-3.12-9.module+el8.2.0+11121+714aca16.x86_64.rpm
fuse-overlayfs-0.7.2-5.module+el8.2.0+11121+714aca16.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.2-5.module+el8.2.0+11121+714aca16.x86_64.rpm
fuse-overlayfs-debugsource-0.7.2-5.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-debugsource-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-remote-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-remote-debuginfo-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
podman-tests-1.6.4-19.module+el8.2.0+11121+714aca16.x86_64.rpm
python3-criu-3.12-9.module+el8.2.0+11121+714aca16.x86_64.rpm
runc-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.x86_64.rpm
runc-debuginfo-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.x86_64.rpm
runc-debugsource-1.0.0-65.rc10.module+el8.2.0+11121+714aca16.x86_64.rpm
skopeo-0.1.40-9.module+el8.2.0+11121+714aca16.x86_64.rpm
skopeo-debuginfo-0.1.40-9.module+el8.2.0+11121+714aca16.x86_64.rpm
skopeo-debugsource-0.1.40-9.module+el8.2.0+11121+714aca16.x86_64.rpm
skopeo-tests-0.1.40-9.module+el8.2.0+11121+714aca16.x86_64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.x86_64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.x86_64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.2.0+11121+714aca16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oKnu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a8Xg
-----END PGP SIGNATURE-----