[ALSA-2021:4154] Moderate: container-tools:rhel8 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-02-02
Description:
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * buildah: Host environment variables leaked in build container when using chroot isolation (CVE-2021-3602) * containers/storage: DoS via malicious image (CVE-2021-20291) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 criu-devel-3.15-3.module_el8.6.0+2751+06427ca3.aarch64.rpm 356ab2a0229ae2b6fe4fe86d271b30253b605841b66b1bdb0ff04e0286f51f3d
aarch64 oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm 386de58648196b289baf3f1b5cba629f3ad555eb1bd30aded656a9047acaf251
aarch64 libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm 3b0aa2c305069979ca36d9c4ddce9e680fbacb931037c238c3efd58ad9a78ffc
aarch64 toolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.aarch64.rpm 44998b416dde033ea8081b34c96bcbec3519811efb036075fc26fea1357bcbbf
aarch64 crit-3.15-3.module_el8.6.0+2751+06427ca3.aarch64.rpm 7055982e31c042f06853ab7bbe8a039ce6ec10ac971d0d957788eca71b28fc7e
aarch64 python3-criu-3.15-3.module_el8.6.0+2751+06427ca3.aarch64.rpm 92b360de19bdb7e55f5610fe5aae13c9560f4eba478c3550ae583d3a97bf0ec4
aarch64 libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm 9eb5efecbd07336344bad5848739cccb4265171484da302a847c97d5fe979be0
aarch64 toolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.aarch64.rpm c48a5e89c186350e90896125749033c7ea1fc1d01f90d7ff56c5a50b0bac2d0d
aarch64 criu-libs-3.15-3.module_el8.6.0+2751+06427ca3.aarch64.rpm de6cbbb9a2b240fa79d77c3c6edcb33448cb24cabfd27aa797cfb2f227146636
aarch64 criu-3.15-3.module_el8.6.0+2751+06427ca3.aarch64.rpm ea4105c116f5883ecf36a63a57286264e826d9772899408bf3241d89e8fbac83
aarch64 slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.aarch64.rpm f9f089fce7f81a740a5e0f4b0bd3d6bdf571a5957dde324c949f356db249314e
ppc64le oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 2c16ac4ff3c1ee7cee387837ef921c534a8be31013097e5979272845efa04357
ppc64le libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 38828e0da2e785e5de02ace4d329be1fe0825a0e4741f538b871dbdbd873f875
ppc64le toolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 45d30bcfff5f07cf9b2a2d58d3242a387466d1e4534b084ddfd673de537d47a9
ppc64le criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 54f8c67b8625f8a94da53cdf5f83851e62ab4c69f421c7e60ca99caab011958b
ppc64le criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 6c207667aade2720d64b84b12ee7cae822db296a193a84aa530e9de81f0e95a4
ppc64le python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 7976419c3d8db18c68368174d996837ad167d8b7143e88d8b82516b1162d8695
ppc64le libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 8e57fae8da5e0e145622edc64a2e5d76305805ea40710a3ff83b20a9b154cd25
ppc64le criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 8ee9224e88d8b29de4d302c0c40e722fdaa646fefe4b979f02835c1b10117a5b
ppc64le slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.ppc64le.rpm 94aacc55967ad7e354ce1c8f81cbaf8109b2efe6d84a02ab4f1f86a507a058d2
ppc64le toolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.ppc64le.rpm 9f11e04092c533ef98b69de54e63412924ee62a6a34b94543961ee36de8a0ccd
ppc64le crit-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm a36d7629eee66af5a2d50bf047d0b0083ca29340d22618af1b833d983b85ff7c
x86_64 criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm 0ab67db94a5c0b540275c174a4958ea06a7ab4790d036af37e8824479b6bc521
x86_64 python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm 0cf6d2b7119a68c092c1b0582ccfb2e850f9aa5eca37b6e14481003905cac789
x86_64 libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm 3b70dfd7f08a87506fd257e77fedb2c27a365354ec0dacda8a99c54f6e226417
x86_64 libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm 472d12661f595930968a14cc09a04b89f300db6e42e97dd515168d6b7032070d
x86_64 criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm 50096755fbdf6142ea242f56d765a1a9c0e573ca32b06641e2a9e5bf085679c6
x86_64 crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm 770fcd2c253ec0c1e9e91088c0921ed9aaaf84e2db2327061dbd3a1593a87939
x86_64 toolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm 826e6ebabde0dc5baa2b4f00ccec33230f580f347e9baaab9ef44f6ca3766b53
x86_64 toolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm 918ce7894e30279bcfd49637a5415abf53a5e2d156b1d4c4a671e006fea76642
x86_64 slirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm a10db1550b47bea94ac998bef85c2cb34d0c86b03db0fb82f620aa5af2193de1
x86_64 criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm ddeaeab45bc5edc8ac270033592969ee27d23b9ecd0a0977682af345008efed3
x86_64 oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm e326929cdb0d0aca7da92470da430e075847559e5836e61b4881e7a3d9e1503a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.