-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3794
                    container-tools:2.0 security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools:2.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3602  

Reference:         ESB-2021.3721
                   ESB-2021.2693

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4221

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: container-tools:2.0 security update
Advisory ID:       RHSA-2021:4221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4221
Issue date:        2021-11-09
CVE Names:         CVE-2021-3602 
=====================================================================

1. Summary:

An update for the container-tools:2.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* buildah: Host environment variables leaked in build container when using
chroot isolation (CVE-2021-3602)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1969264 - CVE-2021-3602 buildah: Host environment variables leaked in build container when using chroot isolation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.11.6-9.module+el8.5.0+12239+ec01067b.src.rpm
cockpit-podman-11-1.module+el8.5.0+10223+f7559c42.src.rpm
conmon-2.0.15-1.module+el8.5.0+10223+f7559c42.src.rpm
container-selinux-2.130.0-1.module+el8.5.0+10223+f7559c42.src.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+10223+f7559c42.src.rpm
criu-3.12-9.module+el8.5.0+10223+f7559c42.src.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+10223+f7559c42.src.rpm
podman-1.6.4-26.module+el8.5.0+10223+f7559c42.src.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+10223+f7559c42.src.rpm
runc-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.src.rpm
skopeo-0.1.41-4.module+el8.5.0+10223+f7559c42.src.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.src.rpm
toolbox-0.0.7-1.module+el8.5.0+10223+f7559c42.src.rpm
udica-0.2.1-2.module+el8.5.0+10223+f7559c42.src.rpm

aarch64:
buildah-1.11.6-9.module+el8.5.0+12239+ec01067b.aarch64.rpm
buildah-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.aarch64.rpm
buildah-debugsource-1.11.6-9.module+el8.5.0+12239+ec01067b.aarch64.rpm
buildah-tests-1.11.6-9.module+el8.5.0+12239+ec01067b.aarch64.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.aarch64.rpm
conmon-2.0.15-1.module+el8.5.0+10223+f7559c42.aarch64.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
containers-common-0.1.41-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
crit-3.12-9.module+el8.5.0+10223+f7559c42.aarch64.rpm
criu-3.12-9.module+el8.5.0+10223+f7559c42.aarch64.rpm
criu-debuginfo-3.12-9.module+el8.5.0+10223+f7559c42.aarch64.rpm
criu-debugsource-3.12-9.module+el8.5.0+10223+f7559c42.aarch64.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+10223+f7559c42.aarch64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+10223+f7559c42.aarch64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-debugsource-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-remote-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
podman-tests-1.6.4-26.module+el8.5.0+10223+f7559c42.aarch64.rpm
python3-criu-3.12-9.module+el8.5.0+10223+f7559c42.aarch64.rpm
runc-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.aarch64.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.aarch64.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.aarch64.rpm
skopeo-0.1.41-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+10223+f7559c42.aarch64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.aarch64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.aarch64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.aarch64.rpm

noarch:
cockpit-podman-11-1.module+el8.5.0+10223+f7559c42.noarch.rpm
container-selinux-2.130.0-1.module+el8.5.0+10223+f7559c42.noarch.rpm
podman-docker-1.6.4-26.module+el8.5.0+10223+f7559c42.noarch.rpm
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+10223+f7559c42.noarch.rpm
toolbox-0.0.7-1.module+el8.5.0+10223+f7559c42.noarch.rpm
udica-0.2.1-2.module+el8.5.0+10223+f7559c42.noarch.rpm

ppc64le:
buildah-1.11.6-9.module+el8.5.0+12239+ec01067b.ppc64le.rpm
buildah-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.ppc64le.rpm
buildah-debugsource-1.11.6-9.module+el8.5.0+12239+ec01067b.ppc64le.rpm
buildah-tests-1.11.6-9.module+el8.5.0+12239+ec01067b.ppc64le.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.ppc64le.rpm
conmon-2.0.15-1.module+el8.5.0+10223+f7559c42.ppc64le.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
containers-common-0.1.41-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
crit-3.12-9.module+el8.5.0+10223+f7559c42.ppc64le.rpm
criu-3.12-9.module+el8.5.0+10223+f7559c42.ppc64le.rpm
criu-debuginfo-3.12-9.module+el8.5.0+10223+f7559c42.ppc64le.rpm
criu-debugsource-3.12-9.module+el8.5.0+10223+f7559c42.ppc64le.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+10223+f7559c42.ppc64le.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+10223+f7559c42.ppc64le.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-debugsource-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-remote-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
podman-tests-1.6.4-26.module+el8.5.0+10223+f7559c42.ppc64le.rpm
python3-criu-3.12-9.module+el8.5.0+10223+f7559c42.ppc64le.rpm
runc-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.ppc64le.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.ppc64le.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.ppc64le.rpm
skopeo-0.1.41-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+10223+f7559c42.ppc64le.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.ppc64le.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.ppc64le.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.ppc64le.rpm

s390x:
buildah-1.11.6-9.module+el8.5.0+12239+ec01067b.s390x.rpm
buildah-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.s390x.rpm
buildah-debugsource-1.11.6-9.module+el8.5.0+12239+ec01067b.s390x.rpm
buildah-tests-1.11.6-9.module+el8.5.0+12239+ec01067b.s390x.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.s390x.rpm
conmon-2.0.15-1.module+el8.5.0+10223+f7559c42.s390x.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+10223+f7559c42.s390x.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+10223+f7559c42.s390x.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+10223+f7559c42.s390x.rpm
containers-common-0.1.41-4.module+el8.5.0+10223+f7559c42.s390x.rpm
crit-3.12-9.module+el8.5.0+10223+f7559c42.s390x.rpm
criu-3.12-9.module+el8.5.0+10223+f7559c42.s390x.rpm
criu-debuginfo-3.12-9.module+el8.5.0+10223+f7559c42.s390x.rpm
criu-debugsource-3.12-9.module+el8.5.0+10223+f7559c42.s390x.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+10223+f7559c42.s390x.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+10223+f7559c42.s390x.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-debugsource-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-remote-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
podman-tests-1.6.4-26.module+el8.5.0+10223+f7559c42.s390x.rpm
python3-criu-3.12-9.module+el8.5.0+10223+f7559c42.s390x.rpm
runc-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.s390x.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.s390x.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.s390x.rpm
skopeo-0.1.41-4.module+el8.5.0+10223+f7559c42.s390x.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+10223+f7559c42.s390x.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+10223+f7559c42.s390x.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+10223+f7559c42.s390x.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.s390x.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.s390x.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.s390x.rpm

x86_64:
buildah-1.11.6-9.module+el8.5.0+12239+ec01067b.x86_64.rpm
buildah-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.x86_64.rpm
buildah-debugsource-1.11.6-9.module+el8.5.0+12239+ec01067b.x86_64.rpm
buildah-tests-1.11.6-9.module+el8.5.0+12239+ec01067b.x86_64.rpm
buildah-tests-debuginfo-1.11.6-9.module+el8.5.0+12239+ec01067b.x86_64.rpm
conmon-2.0.15-1.module+el8.5.0+10223+f7559c42.x86_64.rpm
containernetworking-plugins-0.8.3-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
containers-common-0.1.41-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
crit-3.12-9.module+el8.5.0+10223+f7559c42.x86_64.rpm
criu-3.12-9.module+el8.5.0+10223+f7559c42.x86_64.rpm
criu-debuginfo-3.12-9.module+el8.5.0+10223+f7559c42.x86_64.rpm
criu-debugsource-3.12-9.module+el8.5.0+10223+f7559c42.x86_64.rpm
fuse-overlayfs-0.7.8-1.module+el8.5.0+10223+f7559c42.x86_64.rpm
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+10223+f7559c42.x86_64.rpm
fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-debugsource-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-remote-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-remote-debuginfo-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
podman-tests-1.6.4-26.module+el8.5.0+10223+f7559c42.x86_64.rpm
python3-criu-3.12-9.module+el8.5.0+10223+f7559c42.x86_64.rpm
runc-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.x86_64.rpm
runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.x86_64.rpm
runc-debugsource-1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc.x86_64.rpm
skopeo-0.1.41-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
skopeo-debuginfo-0.1.41-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
skopeo-debugsource-0.1.41-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
skopeo-tests-0.1.41-4.module+el8.5.0+10223+f7559c42.x86_64.rpm
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.x86_64.rpm
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.x86_64.rpm
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3602
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Zwgd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wJgz
-----END PGP SIGNATURE-----