-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2101
                      container-tools:security update
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30465  

Reference:         ESB-2021.2028

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2371
   https://access.redhat.com/errata/RHSA-2021:2370

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:rhel8 security update
Advisory ID:       RHSA-2021:2371-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2371
Issue date:        2021-06-10
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

An update for the container-tools:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.src.rpm
cockpit-podman-29-2.module+el8.4.0+11311+9da8acfb.src.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.src.rpm
container-selinux-2.162.0-1.module+el8.4.0+11311+9da8acfb.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.src.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.src.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.src.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.src.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.src.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.src.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.src.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.src.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.src.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.src.rpm
toolbox-0.0.8-1.module+el8.4.0+11311+9da8acfb.src.rpm
udica-0.2.4-1.module+el8.4.0+11311+9da8acfb.src.rpm

aarch64:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.aarch64.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.4.0+11311+9da8acfb.noarch.rpm
container-selinux-2.162.0-1.module+el8.4.0+11311+9da8acfb.noarch.rpm
podman-docker-3.0.1-7.module+el8.4.0+11311+9da8acfb.noarch.rpm
toolbox-0.0.8-1.module+el8.4.0+11311+9da8acfb.noarch.rpm
udica-0.2.4-1.module+el8.4.0+11311+9da8acfb.noarch.rpm

ppc64le:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.ppc64le.rpm

s390x:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.s390x.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.s390x.rpm

x86_64:
buildah-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-debugsource-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-tests-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-debuginfo-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
conmon-debugsource-2.0.26-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
containers-common-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crit-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-catatonit-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-debugsource-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-plugins-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-remote-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
podman-tests-3.0.1-7.module+el8.4.0+11311+9da8acfb.x86_64.rpm
python3-criu-3.15-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-debugsource-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
skopeo-tests-1.2.2-10.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11311+9da8acfb.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Me8F
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------------------------------------------------------
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: container-tools:3.0 security update
Advisory ID:       RHSA-2021:2370-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2370
Issue date:        2021-06-10
CVE Names:         CVE-2021-30465 
=====================================================================

1. Summary:

An update for the container-tools:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.7-1.module+el8.4.0+11310+8c67a752.src.rpm
cockpit-podman-29-2.module+el8.4.0+11310+8c67a752.src.rpm
conmon-2.0.26-1.module+el8.4.0+11310+8c67a752.src.rpm
container-selinux-2.158.0-1.module+el8.4.0+11310+8c67a752.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11310+8c67a752.src.rpm
criu-3.15-1.module+el8.4.0+11310+8c67a752.src.rpm
crun-0.18-2.module+el8.4.0+11310+8c67a752.src.rpm
fuse-overlayfs-1.4.0-2.module+el8.4.0+11310+8c67a752.src.rpm
libslirp-4.3.1-1.module+el8.4.0+11310+8c67a752.src.rpm
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+11310+8c67a752.src.rpm
podman-3.0.1-6.module+el8.4.0+11310+8c67a752.src.rpm
runc-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.src.rpm
skopeo-1.2.2-7.module+el8.4.0+11310+8c67a752.src.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11310+8c67a752.src.rpm
toolbox-0.0.8-1.module+el8.4.0+11310+8c67a752.src.rpm
udica-0.2.4-1.module+el8.4.0+11310+8c67a752.src.rpm

aarch64:
buildah-1.19.7-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
buildah-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
buildah-debugsource-1.19.7-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
buildah-tests-1.19.7-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
conmon-2.0.26-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
conmon-debuginfo-2.0.26-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
conmon-debugsource-2.0.26-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
containers-common-1.2.2-7.module+el8.4.0+11310+8c67a752.aarch64.rpm
crit-3.15-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
criu-3.15-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
crun-0.18-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
fuse-overlayfs-1.4.0-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+11310+8c67a752.aarch64.rpm
libslirp-4.3.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-catatonit-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-debugsource-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-plugins-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-remote-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
podman-tests-3.0.1-6.module+el8.4.0+11310+8c67a752.aarch64.rpm
python3-criu-3.15-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
runc-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.aarch64.rpm
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.aarch64.rpm
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.aarch64.rpm
skopeo-1.2.2-7.module+el8.4.0+11310+8c67a752.aarch64.rpm
skopeo-debuginfo-1.2.2-7.module+el8.4.0+11310+8c67a752.aarch64.rpm
skopeo-debugsource-1.2.2-7.module+el8.4.0+11310+8c67a752.aarch64.rpm
skopeo-tests-1.2.2-7.module+el8.4.0+11310+8c67a752.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11310+8c67a752.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11310+8c67a752.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.4.0+11310+8c67a752.noarch.rpm
container-selinux-2.158.0-1.module+el8.4.0+11310+8c67a752.noarch.rpm
podman-docker-3.0.1-6.module+el8.4.0+11310+8c67a752.noarch.rpm
toolbox-0.0.8-1.module+el8.4.0+11310+8c67a752.noarch.rpm
udica-0.2.4-1.module+el8.4.0+11310+8c67a752.noarch.rpm

ppc64le:
buildah-1.19.7-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
buildah-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
buildah-debugsource-1.19.7-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
buildah-tests-1.19.7-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
conmon-2.0.26-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
conmon-debuginfo-2.0.26-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
conmon-debugsource-2.0.26-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
containers-common-1.2.2-7.module+el8.4.0+11310+8c67a752.ppc64le.rpm
crit-3.15-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
criu-3.15-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
crun-0.18-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
crun-debugsource-0.18-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
fuse-overlayfs-1.4.0-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+11310+8c67a752.ppc64le.rpm
libslirp-4.3.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-catatonit-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-debugsource-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-plugins-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-remote-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
podman-tests-3.0.1-6.module+el8.4.0+11310+8c67a752.ppc64le.rpm
python3-criu-3.15-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
runc-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.ppc64le.rpm
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.ppc64le.rpm
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.ppc64le.rpm
skopeo-1.2.2-7.module+el8.4.0+11310+8c67a752.ppc64le.rpm
skopeo-debuginfo-1.2.2-7.module+el8.4.0+11310+8c67a752.ppc64le.rpm
skopeo-debugsource-1.2.2-7.module+el8.4.0+11310+8c67a752.ppc64le.rpm
skopeo-tests-1.2.2-7.module+el8.4.0+11310+8c67a752.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11310+8c67a752.ppc64le.rpm

s390x:
buildah-1.19.7-1.module+el8.4.0+11310+8c67a752.s390x.rpm
buildah-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.s390x.rpm
buildah-debugsource-1.19.7-1.module+el8.4.0+11310+8c67a752.s390x.rpm
buildah-tests-1.19.7-1.module+el8.4.0+11310+8c67a752.s390x.rpm
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.s390x.rpm
conmon-2.0.26-1.module+el8.4.0+11310+8c67a752.s390x.rpm
conmon-debuginfo-2.0.26-1.module+el8.4.0+11310+8c67a752.s390x.rpm
conmon-debugsource-2.0.26-1.module+el8.4.0+11310+8c67a752.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
containers-common-1.2.2-7.module+el8.4.0+11310+8c67a752.s390x.rpm
crit-3.15-1.module+el8.4.0+11310+8c67a752.s390x.rpm
criu-3.15-1.module+el8.4.0+11310+8c67a752.s390x.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11310+8c67a752.s390x.rpm
criu-debugsource-3.15-1.module+el8.4.0+11310+8c67a752.s390x.rpm
crun-0.18-2.module+el8.4.0+11310+8c67a752.s390x.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11310+8c67a752.s390x.rpm
crun-debugsource-0.18-2.module+el8.4.0+11310+8c67a752.s390x.rpm
fuse-overlayfs-1.4.0-2.module+el8.4.0+11310+8c67a752.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+11310+8c67a752.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+11310+8c67a752.s390x.rpm
libslirp-4.3.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11310+8c67a752.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+11310+8c67a752.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+11310+8c67a752.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-catatonit-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-debugsource-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-plugins-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-remote-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
podman-tests-3.0.1-6.module+el8.4.0+11310+8c67a752.s390x.rpm
python3-criu-3.15-1.module+el8.4.0+11310+8c67a752.s390x.rpm
runc-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.s390x.rpm
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.s390x.rpm
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.s390x.rpm
skopeo-1.2.2-7.module+el8.4.0+11310+8c67a752.s390x.rpm
skopeo-debuginfo-1.2.2-7.module+el8.4.0+11310+8c67a752.s390x.rpm
skopeo-debugsource-1.2.2-7.module+el8.4.0+11310+8c67a752.s390x.rpm
skopeo-tests-1.2.2-7.module+el8.4.0+11310+8c67a752.s390x.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11310+8c67a752.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11310+8c67a752.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11310+8c67a752.s390x.rpm

x86_64:
buildah-1.19.7-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
buildah-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
buildah-debugsource-1.19.7-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
buildah-tests-1.19.7-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
conmon-2.0.26-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
conmon-debuginfo-2.0.26-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
conmon-debugsource-2.0.26-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
containers-common-1.2.2-7.module+el8.4.0+11310+8c67a752.x86_64.rpm
crit-3.15-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
criu-3.15-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
criu-debugsource-3.15-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
crun-0.18-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
crun-debuginfo-0.18-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
crun-debugsource-0.18-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
fuse-overlayfs-1.4.0-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+11310+8c67a752.x86_64.rpm
libslirp-4.3.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-catatonit-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-debugsource-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-plugins-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-remote-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
podman-tests-3.0.1-6.module+el8.4.0+11310+8c67a752.x86_64.rpm
python3-criu-3.15-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
runc-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.x86_64.rpm
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.x86_64.rpm
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+11310+8c67a752.x86_64.rpm
skopeo-1.2.2-7.module+el8.4.0+11310+8c67a752.x86_64.rpm
skopeo-debuginfo-1.2.2-7.module+el8.4.0+11310+8c67a752.x86_64.rpm
skopeo-debugsource-1.2.2-7.module+el8.4.0+11310+8c67a752.x86_64.rpm
skopeo-tests-1.2.2-7.module+el8.4.0+11310+8c67a752.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+11310+8c67a752.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+11310+8c67a752.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30465
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-004

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=08IM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tMvd
-----END PGP SIGNATURE-----