Operating System:

[RedHat]

Published:

10 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3795
              container-tools:3.0 security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           container-tools:3.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3602  

Reference:         ESB-2021.3794
                   ESB-2021.3721
                   ESB-2021.2693

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: container-tools:3.0 security and bug fix update
Advisory ID:       RHSA-2021:4222-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4222
Issue date:        2021-11-09
CVE Names:         CVE-2021-3602 
=====================================================================

1. Summary:

An update for the container-tools:3.0 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The container-tools module contains tools for working with containers,
notably podman, buildah, skopeo, and runc.

Security Fix(es):

* buildah: Host environment variables leaked in build container when using
chroot isolation (CVE-2021-3602)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1969264 - CVE-2021-3602 buildah: Host environment variables leaked in build container when using chroot isolation
1990406 - 3.0-8.5.0: Under load, container failed to be created due to missing cgroup scope

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
buildah-1.19.9-1.module+el8.5.0+12236+c988d830.src.rpm
cockpit-podman-29-2.module+el8.5.0+10306+3f72d66d.src.rpm
conmon-2.0.26-1.module+el8.5.0+10306+3f72d66d.src.rpm
container-selinux-2.167.0-1.module+el8.5.0+12609+beaa716d.src.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+10306+3f72d66d.src.rpm
criu-3.15-1.module+el8.5.0+10306+3f72d66d.src.rpm
crun-0.18-2.module+el8.5.0+10306+3f72d66d.src.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+10306+3f72d66d.src.rpm
libslirp-4.3.1-1.module+el8.5.0+10306+3f72d66d.src.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+11073+ba5c6d09.src.rpm
podman-3.0.1-6.module+el8.5.0+12609+beaa716d.src.rpm
runc-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.src.rpm
skopeo-1.2.2-10.module+el8.5.0+11808+4e1db630.src.rpm
slirp4netns-1.1.8-1.module+el8.5.0+10306+3f72d66d.src.rpm
toolbox-0.0.99-1.module+el8.5.0+10306+3f72d66d.src.rpm
udica-0.2.4-1.module+el8.5.0+10306+3f72d66d.src.rpm

aarch64:
buildah-1.19.9-1.module+el8.5.0+12236+c988d830.aarch64.rpm
buildah-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.aarch64.rpm
buildah-debugsource-1.19.9-1.module+el8.5.0+12236+c988d830.aarch64.rpm
buildah-tests-1.19.9-1.module+el8.5.0+12236+c988d830.aarch64.rpm
buildah-tests-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.aarch64.rpm
conmon-2.0.26-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
containers-common-1.2.2-10.module+el8.5.0+11808+4e1db630.aarch64.rpm
crit-3.15-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
criu-3.15-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
criu-debuginfo-3.15-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
criu-debugsource-3.15-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
crun-0.18-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
crun-debuginfo-0.18-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
crun-debugsource-0.18-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+10306+3f72d66d.aarch64.rpm
libslirp-4.3.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+11073+ba5c6d09.aarch64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+11073+ba5c6d09.aarch64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+11073+ba5c6d09.aarch64.rpm
podman-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-catatonit-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-debugsource-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-plugins-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-remote-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
podman-tests-3.0.1-6.module+el8.5.0+12609+beaa716d.aarch64.rpm
python3-criu-3.15-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
runc-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.aarch64.rpm
runc-debuginfo-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.aarch64.rpm
runc-debugsource-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.aarch64.rpm
skopeo-1.2.2-10.module+el8.5.0+11808+4e1db630.aarch64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.5.0+11808+4e1db630.aarch64.rpm
skopeo-debugsource-1.2.2-10.module+el8.5.0+11808+4e1db630.aarch64.rpm
skopeo-tests-1.2.2-10.module+el8.5.0+11808+4e1db630.aarch64.rpm
slirp4netns-1.1.8-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
toolbox-0.0.99-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
toolbox-debuginfo-0.0.99-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
toolbox-debugsource-0.0.99-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm
toolbox-tests-0.0.99-1.module+el8.5.0+10306+3f72d66d.aarch64.rpm

noarch:
cockpit-podman-29-2.module+el8.5.0+10306+3f72d66d.noarch.rpm
container-selinux-2.167.0-1.module+el8.5.0+12609+beaa716d.noarch.rpm
podman-docker-3.0.1-6.module+el8.5.0+12609+beaa716d.noarch.rpm
udica-0.2.4-1.module+el8.5.0+10306+3f72d66d.noarch.rpm

ppc64le:
buildah-1.19.9-1.module+el8.5.0+12236+c988d830.ppc64le.rpm
buildah-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.ppc64le.rpm
buildah-debugsource-1.19.9-1.module+el8.5.0+12236+c988d830.ppc64le.rpm
buildah-tests-1.19.9-1.module+el8.5.0+12236+c988d830.ppc64le.rpm
buildah-tests-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.ppc64le.rpm
conmon-2.0.26-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
containers-common-1.2.2-10.module+el8.5.0+11808+4e1db630.ppc64le.rpm
crit-3.15-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
criu-3.15-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
criu-debuginfo-3.15-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
criu-debugsource-3.15-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
crun-0.18-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
crun-debuginfo-0.18-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
crun-debugsource-0.18-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
libslirp-4.3.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+11073+ba5c6d09.ppc64le.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+11073+ba5c6d09.ppc64le.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+11073+ba5c6d09.ppc64le.rpm
podman-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-catatonit-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-debugsource-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-plugins-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-remote-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
podman-tests-3.0.1-6.module+el8.5.0+12609+beaa716d.ppc64le.rpm
python3-criu-3.15-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
runc-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.ppc64le.rpm
runc-debuginfo-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.ppc64le.rpm
runc-debugsource-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.ppc64le.rpm
skopeo-1.2.2-10.module+el8.5.0+11808+4e1db630.ppc64le.rpm
skopeo-debuginfo-1.2.2-10.module+el8.5.0+11808+4e1db630.ppc64le.rpm
skopeo-debugsource-1.2.2-10.module+el8.5.0+11808+4e1db630.ppc64le.rpm
skopeo-tests-1.2.2-10.module+el8.5.0+11808+4e1db630.ppc64le.rpm
slirp4netns-1.1.8-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
toolbox-0.0.99-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
toolbox-debuginfo-0.0.99-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
toolbox-debugsource-0.0.99-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm
toolbox-tests-0.0.99-1.module+el8.5.0+10306+3f72d66d.ppc64le.rpm

s390x:
buildah-1.19.9-1.module+el8.5.0+12236+c988d830.s390x.rpm
buildah-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.s390x.rpm
buildah-debugsource-1.19.9-1.module+el8.5.0+12236+c988d830.s390x.rpm
buildah-tests-1.19.9-1.module+el8.5.0+12236+c988d830.s390x.rpm
buildah-tests-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.s390x.rpm
conmon-2.0.26-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
containers-common-1.2.2-10.module+el8.5.0+11808+4e1db630.s390x.rpm
crit-3.15-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
criu-3.15-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
criu-debuginfo-3.15-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
criu-debugsource-3.15-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
crun-0.18-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
crun-debuginfo-0.18-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
crun-debugsource-0.18-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+10306+3f72d66d.s390x.rpm
libslirp-4.3.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+11073+ba5c6d09.s390x.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+11073+ba5c6d09.s390x.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+11073+ba5c6d09.s390x.rpm
podman-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-catatonit-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-debugsource-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-plugins-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-remote-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
podman-tests-3.0.1-6.module+el8.5.0+12609+beaa716d.s390x.rpm
python3-criu-3.15-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
runc-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.s390x.rpm
runc-debuginfo-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.s390x.rpm
runc-debugsource-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.s390x.rpm
skopeo-1.2.2-10.module+el8.5.0+11808+4e1db630.s390x.rpm
skopeo-debuginfo-1.2.2-10.module+el8.5.0+11808+4e1db630.s390x.rpm
skopeo-debugsource-1.2.2-10.module+el8.5.0+11808+4e1db630.s390x.rpm
skopeo-tests-1.2.2-10.module+el8.5.0+11808+4e1db630.s390x.rpm
slirp4netns-1.1.8-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
toolbox-0.0.99-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
toolbox-debuginfo-0.0.99-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
toolbox-debugsource-0.0.99-1.module+el8.5.0+10306+3f72d66d.s390x.rpm
toolbox-tests-0.0.99-1.module+el8.5.0+10306+3f72d66d.s390x.rpm

x86_64:
buildah-1.19.9-1.module+el8.5.0+12236+c988d830.x86_64.rpm
buildah-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.x86_64.rpm
buildah-debugsource-1.19.9-1.module+el8.5.0+12236+c988d830.x86_64.rpm
buildah-tests-1.19.9-1.module+el8.5.0+12236+c988d830.x86_64.rpm
buildah-tests-debuginfo-1.19.9-1.module+el8.5.0+12236+c988d830.x86_64.rpm
conmon-2.0.26-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
conmon-debuginfo-2.0.26-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
conmon-debugsource-2.0.26-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
containernetworking-plugins-0.9.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
containernetworking-plugins-debugsource-0.9.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
containers-common-1.2.2-10.module+el8.5.0+11808+4e1db630.x86_64.rpm
crit-3.15-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
criu-3.15-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
criu-debuginfo-3.15-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
criu-debugsource-3.15-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
crun-0.18-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
crun-debuginfo-0.18-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
crun-debugsource-0.18-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
fuse-overlayfs-1.4.0-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
fuse-overlayfs-debugsource-1.4.0-2.module+el8.5.0+10306+3f72d66d.x86_64.rpm
libslirp-4.3.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
libslirp-debuginfo-4.3.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
libslirp-debugsource-4.3.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
libslirp-devel-4.3.1-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
oci-seccomp-bpf-hook-1.2.0-3.module+el8.5.0+11073+ba5c6d09.x86_64.rpm
oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.5.0+11073+ba5c6d09.x86_64.rpm
oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.5.0+11073+ba5c6d09.x86_64.rpm
podman-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-catatonit-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-catatonit-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-debugsource-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-plugins-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-plugins-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-remote-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-remote-debuginfo-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
podman-tests-3.0.1-6.module+el8.5.0+12609+beaa716d.x86_64.rpm
python3-criu-3.15-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
runc-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.x86_64.rpm
runc-debuginfo-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.x86_64.rpm
runc-debugsource-1.0.0-72.rc92.module+el8.5.0+12236+c988d830.x86_64.rpm
skopeo-1.2.2-10.module+el8.5.0+11808+4e1db630.x86_64.rpm
skopeo-debuginfo-1.2.2-10.module+el8.5.0+11808+4e1db630.x86_64.rpm
skopeo-debugsource-1.2.2-10.module+el8.5.0+11808+4e1db630.x86_64.rpm
skopeo-tests-1.2.2-10.module+el8.5.0+11808+4e1db630.x86_64.rpm
slirp4netns-1.1.8-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
slirp4netns-debuginfo-1.1.8-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
slirp4netns-debugsource-1.1.8-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
toolbox-0.0.99-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
toolbox-debuginfo-0.0.99-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
toolbox-debugsource-0.0.99-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm
toolbox-tests-0.0.99-1.module+el8.5.0+10306+3f72d66d.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3602
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jCEA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AAo5
-----END PGP SIGNATURE-----