[ALSA-2022:8431] Low: podman security, bug fix, and enhancement update
Type:
security
Severity:
low
Release date:
2023-09-15
Description:
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * podman: possible information disclosure and modification (CVE-2022-2989) * buildah: possible information disclosure and modification (CVE-2022-2990) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * (podman image trust) does not support the new trust type "sigstoreSigned " (BZ#2120436) * dnf-update broken for podman/catatonit (BZ#2123319) * podman creates lock file in /etc/cni/net.d/cni.lock instead of /run/lock/ (BZ#2123905) * podman kill may deadlock [AlmaLinux 9.1] (BZ#2124716) * containers config.json gets empty after sudden power loss (BZ#2136278) * PANIC podman API service endpoint handler panic (BZ#2136287) Enhancement(s): * Podman volume plugin timeout should be configurable [almalinux-9.1.0 Z] (BZ#2124676) * [RFE]Podman support to perform custom actions on unhealthy containers (BZ#2136281)
Updated packages listed below:
Architecture Package Checksum
aarch64 podman-gvproxy-4.2.0-7.el9_1.aarch64.rpm 0cdeace2f34ab966ee532a2391ad91dc552377211fe114eb5583ae94fc3d337d
aarch64 podman-tests-4.2.0-7.el9_1.aarch64.rpm 61e5f4f8d5008b33ae7c8f9f3aee525634d923e65d98acbac7bc9532108a8eae
aarch64 podman-remote-4.2.0-7.el9_1.aarch64.rpm 730ffbad58025d782de9c8c5703af3ea4b132e340a80771c0a43c1a2169a7d37
aarch64 podman-4.2.0-7.el9_1.aarch64.rpm 74ea7e2e242e943445b1a70bef6b59fb32f87c7c9bfbc9010541d362f87d76bc
aarch64 podman-plugins-4.2.0-7.el9_1.aarch64.rpm 9d1e1503fb8201eef613e5f17ae5f9bbf3f46c0d6c2d18534c51c1a1e5f20471
aarch64 podman-catatonit-4.2.0-7.el9_1.aarch64.rpm fe764a5817febd35f79f472897a687833943fa9bd01cf10233a6ac1ac1500a58
noarch podman-docker-4.2.0-7.el9_1.noarch.rpm 5fc18b2301ea8e5a166d1c090e387bb6aa6ca2f6037faaa08e39a50baedc42ee
ppc64le podman-tests-4.2.0-7.el9_1.ppc64le.rpm 3c13b092095951386bc0ec3f30a43aaaaadfe5be869e40424cd1bdeec17fbdfb
ppc64le podman-gvproxy-4.2.0-7.el9_1.ppc64le.rpm 5a68a67fcbb20d6f729a0c45de79923344b3d619995de4b30f74350e0767a64a
ppc64le podman-remote-4.2.0-7.el9_1.ppc64le.rpm 871e8db726d0de5d7d7ba7411f1e3993bbf68d769f70adce57f2db61425c9553
ppc64le podman-4.2.0-7.el9_1.ppc64le.rpm a448bbe1abd24d6aa9dda5f67fa83adc0cf6df5a35edf6f5bb1eaf24bb1106eb
ppc64le podman-plugins-4.2.0-7.el9_1.ppc64le.rpm acbf0cc9911f08b793c00956a328b9d731aee9cc29a45fd261c1416160a3a082
ppc64le podman-catatonit-4.2.0-7.el9_1.ppc64le.rpm cd8d7ba3a9f28edcb3424270ad428265ebb22951f0ae1329025576d6822b5e89
s390x podman-4.2.0-7.el9_1.s390x.rpm 11f2864ac7505d04264dfc80ed08aceed0da89129c7136316a135ea36f587f14
s390x podman-gvproxy-4.2.0-7.el9_1.s390x.rpm 467ee3e45f2238a3cd35d6c28c394c47f522f5e88d624157322da3200753a442
s390x podman-catatonit-4.2.0-7.el9_1.s390x.rpm 4b3d311870e78872989cdffab0df2159fedf75b54781f26f1457caa567e3dd27
s390x podman-remote-4.2.0-7.el9_1.s390x.rpm 8ad49c2cefc6b64c04b1b9715e80b0192ecd5ae131e02cb0958a3eb08d5728cd
s390x podman-tests-4.2.0-7.el9_1.s390x.rpm 8ba2d0984fcb2a0bd07f99b5e1079f6022aef24b421290cafbd5381597b13db7
s390x podman-plugins-4.2.0-7.el9_1.s390x.rpm c98af756ad4e7bcdfb23367327b0c21bcb45e377a207b65d89cd49d75994a1c6
x86_64 podman-remote-4.2.0-7.el9_1.x86_64.rpm 1c6c82f85493e7e5141fb4badeac39b552166d4a64d4bf12df94092b3eb62ae6
x86_64 podman-4.2.0-7.el9_1.x86_64.rpm 5bc18e1869d04569db44eebed7600c87cd7ffbe5b3548a1dfdd7238fcc9341c0
x86_64 podman-plugins-4.2.0-7.el9_1.x86_64.rpm 7db187bef948ddd373d9a75a9f8f0935f967902be5ad5cfa54be8803619da5d7
x86_64 podman-gvproxy-4.2.0-7.el9_1.x86_64.rpm 8eafadda8e37deaaac785b52e7b20943ccc9ad6ae288cc46446ecdf714768e38
x86_64 podman-catatonit-4.2.0-7.el9_1.x86_64.rpm 969d3f8208bb6ca74a72c6865497e05f14cf679a026eb2f18101ae2c0a7d8808
x86_64 podman-tests-4.2.0-7.el9_1.x86_64.rpm aefb5b1caf07e9ed1569d5e6e6eb774948671178210446f4645b0a704e3070bf
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.