-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: podman security and bug fix update
Advisory ID:       RHSA-2023:2282-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2282
Issue date:        2023-05-09
CVE Names:         CVE-2022-30629 CVE-2022-41717 
====================================================================
1. Summary:

An update for podman is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The podman tool manages pods, container images, and containers. It is part
of the libpod library, which is for applications that use container pods.
Container pods is a concept in Kubernetes.

Security Fix(es):

* golang: net/http: excessive memory growth in a Go server accepting HTTP/2
requests (CVE-2022-41717)

* golang: crypto/tls: session tickets lack random ticket_age_add
(CVE-2022-30629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1998676 - Network namespacing stopping containers from starting
2078411 - join template in podman inspect errors when new line is selected as a separator
2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
2105173 - "podman manifest add" is not concurrent safe
2123251 - podman build and podman run read different seccomp.json file in the same environment
2141019 - Update podman to 4.2.1 or 4.3.0
2149774 - FailingStreak is not reset to 0 when the container starts again.
2150430 - SIGSEGV: segmentation violation on s390x
2152023 - podman: ubi8 sticky bit removed from /tmp
2152736 - "docker build" doesn't work anymore if it is targeting a podman server
2153894 - multiple dbus user processes being spawned
2158472 - Update shortnames.conf
2158632 - podman rm leaves running container behind
2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
2166091 - podman exec fails with Error: an exec session with ID already exists: exec session already exists
2182821 - podman v4.4.1 required in RHEL9.2.0

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
podman-4.4.1-3.el9.src.rpm

aarch64:
podman-4.4.1-3.el9.aarch64.rpm
podman-debuginfo-4.4.1-3.el9.aarch64.rpm
podman-debugsource-4.4.1-3.el9.aarch64.rpm
podman-gvproxy-4.4.1-3.el9.aarch64.rpm
podman-gvproxy-debuginfo-4.4.1-3.el9.aarch64.rpm
podman-plugins-4.4.1-3.el9.aarch64.rpm
podman-plugins-debuginfo-4.4.1-3.el9.aarch64.rpm
podman-remote-4.4.1-3.el9.aarch64.rpm
podman-remote-debuginfo-4.4.1-3.el9.aarch64.rpm
podman-tests-4.4.1-3.el9.aarch64.rpm

noarch:
podman-docker-4.4.1-3.el9.noarch.rpm

ppc64le:
podman-4.4.1-3.el9.ppc64le.rpm
podman-debuginfo-4.4.1-3.el9.ppc64le.rpm
podman-debugsource-4.4.1-3.el9.ppc64le.rpm
podman-gvproxy-4.4.1-3.el9.ppc64le.rpm
podman-gvproxy-debuginfo-4.4.1-3.el9.ppc64le.rpm
podman-plugins-4.4.1-3.el9.ppc64le.rpm
podman-plugins-debuginfo-4.4.1-3.el9.ppc64le.rpm
podman-remote-4.4.1-3.el9.ppc64le.rpm
podman-remote-debuginfo-4.4.1-3.el9.ppc64le.rpm
podman-tests-4.4.1-3.el9.ppc64le.rpm

s390x:
podman-4.4.1-3.el9.s390x.rpm
podman-debuginfo-4.4.1-3.el9.s390x.rpm
podman-debugsource-4.4.1-3.el9.s390x.rpm
podman-gvproxy-4.4.1-3.el9.s390x.rpm
podman-gvproxy-debuginfo-4.4.1-3.el9.s390x.rpm
podman-plugins-4.4.1-3.el9.s390x.rpm
podman-plugins-debuginfo-4.4.1-3.el9.s390x.rpm
podman-remote-4.4.1-3.el9.s390x.rpm
podman-remote-debuginfo-4.4.1-3.el9.s390x.rpm
podman-tests-4.4.1-3.el9.s390x.rpm

x86_64:
podman-4.4.1-3.el9.x86_64.rpm
podman-debuginfo-4.4.1-3.el9.x86_64.rpm
podman-debugsource-4.4.1-3.el9.x86_64.rpm
podman-gvproxy-4.4.1-3.el9.x86_64.rpm
podman-gvproxy-debuginfo-4.4.1-3.el9.x86_64.rpm
podman-plugins-4.4.1-3.el9.x86_64.rpm
podman-plugins-debuginfo-4.4.1-3.el9.x86_64.rpm
podman-remote-4.4.1-3.el9.x86_64.rpm
podman-remote-debuginfo-4.4.1-3.el9.x86_64.rpm
podman-tests-4.4.1-3.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30629
https://access.redhat.com/security/cve/CVE-2022-41717
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oNzv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2282:01 Moderate: podman

An update for podman is now available for Red Hat Enterprise Linux 9

Summary

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-41717 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: podman-4.4.1-3.el9.src.rpm
aarch64: podman-4.4.1-3.el9.aarch64.rpm podman-debuginfo-4.4.1-3.el9.aarch64.rpm podman-debugsource-4.4.1-3.el9.aarch64.rpm podman-gvproxy-4.4.1-3.el9.aarch64.rpm podman-gvproxy-debuginfo-4.4.1-3.el9.aarch64.rpm podman-plugins-4.4.1-3.el9.aarch64.rpm podman-plugins-debuginfo-4.4.1-3.el9.aarch64.rpm podman-remote-4.4.1-3.el9.aarch64.rpm podman-remote-debuginfo-4.4.1-3.el9.aarch64.rpm podman-tests-4.4.1-3.el9.aarch64.rpm
noarch: podman-docker-4.4.1-3.el9.noarch.rpm
ppc64le: podman-4.4.1-3.el9.ppc64le.rpm podman-debuginfo-4.4.1-3.el9.ppc64le.rpm podman-debugsource-4.4.1-3.el9.ppc64le.rpm podman-gvproxy-4.4.1-3.el9.ppc64le.rpm podman-gvproxy-debuginfo-4.4.1-3.el9.ppc64le.rpm podman-plugins-4.4.1-3.el9.ppc64le.rpm podman-plugins-debuginfo-4.4.1-3.el9.ppc64le.rpm podman-remote-4.4.1-3.el9.ppc64le.rpm podman-remote-debuginfo-4.4.1-3.el9.ppc64le.rpm podman-tests-4.4.1-3.el9.ppc64le.rpm
s390x: podman-4.4.1-3.el9.s390x.rpm podman-debuginfo-4.4.1-3.el9.s390x.rpm podman-debugsource-4.4.1-3.el9.s390x.rpm podman-gvproxy-4.4.1-3.el9.s390x.rpm podman-gvproxy-debuginfo-4.4.1-3.el9.s390x.rpm podman-plugins-4.4.1-3.el9.s390x.rpm podman-plugins-debuginfo-4.4.1-3.el9.s390x.rpm podman-remote-4.4.1-3.el9.s390x.rpm podman-remote-debuginfo-4.4.1-3.el9.s390x.rpm podman-tests-4.4.1-3.el9.s390x.rpm
x86_64: podman-4.4.1-3.el9.x86_64.rpm podman-debuginfo-4.4.1-3.el9.x86_64.rpm podman-debugsource-4.4.1-3.el9.x86_64.rpm podman-gvproxy-4.4.1-3.el9.x86_64.rpm podman-gvproxy-debuginfo-4.4.1-3.el9.x86_64.rpm podman-plugins-4.4.1-3.el9.x86_64.rpm podman-plugins-debuginfo-4.4.1-3.el9.x86_64.rpm podman-remote-4.4.1-3.el9.x86_64.rpm podman-remote-debuginfo-4.4.1-3.el9.x86_64.rpm podman-tests-4.4.1-3.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2282-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2282
Issued Date: : 2023-05-09
CVE Names: CVE-2022-30629 CVE-2022-41717

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1998676 - Network namespacing stopping containers from starting

2078411 - join template in podman inspect errors when new line is selected as a separator

2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add

2105173 - "podman manifest add" is not concurrent safe

2123251 - podman build and podman run read different seccomp.json file in the same environment

2141019 - Update podman to 4.2.1 or 4.3.0

2149774 - FailingStreak is not reset to 0 when the container starts again.

2150430 - SIGSEGV: segmentation violation on s390x

2152023 - podman: ubi8 sticky bit removed from /tmp

2152736 - "docker build" doesn't work anymore if it is targeting a podman server

2153894 - multiple dbus user processes being spawned

2158472 - Update shortnames.conf

2158632 - podman rm leaves running container behind

2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests

2166091 - podman exec fails with Error: an exec session with ID already exists: exec session already exists

2182821 - podman v4.4.1 required in RHEL9.2.0


Related News