[ALSA-2023:2282] Moderate: podman security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-12
Description:
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) * golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 podman-gvproxy-4.4.1-3.el9.aarch64.rpm 1381651be86ca9f32eb93e36b546ee2126fdd65ccf48dc525b1360612e855752
aarch64 podman-plugins-4.4.1-3.el9.aarch64.rpm 45e6481a8668851ce46c09e624ebbed6327b8ca26c269cd408d9b698a5742cca
aarch64 podman-tests-4.4.1-3.el9.aarch64.rpm d3a26e8f87a281b095100f29658623006c9f9557dd65ae6be8647d685f96e753
aarch64 podman-remote-4.4.1-3.el9.aarch64.rpm d74994ac0dec3d4b666c441488f2d8beb10b3bb3eafa1d9b50dba4e61ec8ee29
aarch64 podman-4.4.1-3.el9.aarch64.rpm ec79dd2003f62174a4c8a044d3506dfc4f91d9ed46790ba19cbe2bb63371bddd
noarch podman-docker-4.4.1-3.el9.noarch.rpm e448deef45fcc9ba8e0d73412d3db5a6ac11b8efc3cecdd29f8f8f2f56e7552f
ppc64le podman-gvproxy-4.4.1-3.el9.ppc64le.rpm 3b5bd87d4d542712742c7dfa8c03436b5febe4e2af81b41c4b9f3f23b70b67da
ppc64le podman-tests-4.4.1-3.el9.ppc64le.rpm 903540096a3b08464ed5fd4ef2e030f14bd092b5288430c50ebf97bcd92991af
ppc64le podman-plugins-4.4.1-3.el9.ppc64le.rpm 9465141de1d313656b0418cb85202b7a4e0719a0ce4c1bcb7fb992a68b922af8
ppc64le podman-remote-4.4.1-3.el9.ppc64le.rpm ca6e67ac66bcbe73c6506c0522a12b018b61f3a02a3744bc93b91a71aec2332e
ppc64le podman-4.4.1-3.el9.ppc64le.rpm fe2f4a59a4208ce2da89cdbf57686da62291a8f3b8d37125855f757e1c737562
s390x podman-remote-4.4.1-3.el9.s390x.rpm 27e3062ad967d456e91c104554406df3547965b187e92edfc1c75ea345face21
s390x podman-plugins-4.4.1-3.el9.s390x.rpm 9790c7f55263164890931e50418bb3424b2f08d881a088c23ce2dfe95f1b78de
s390x podman-gvproxy-4.4.1-3.el9.s390x.rpm 9d9db1f4f9ba960259e730f1f2bd1ae1e38f1ea3e3185afc3c3780388bd3c087
s390x podman-tests-4.4.1-3.el9.s390x.rpm bef6bbcf28e29a23e38149acb4c192ab7ca6518424265950c9f0e393733c4d70
s390x podman-4.4.1-3.el9.s390x.rpm f89c400a65e51fda33e7ae6035c9d8dae101db6264792fcdbbd4a208c3b2bd4a
x86_64 podman-plugins-4.4.1-3.el9.x86_64.rpm 06fdb6b4e499322e189be2378d00d14ee8395ea7eb20172c1e8155b679552677
x86_64 podman-tests-4.4.1-3.el9.x86_64.rpm 09bba41410effffdfd1c1dac934e5d703c2aa8ccca4f30271947706f1b9ba7bd
x86_64 podman-gvproxy-4.4.1-3.el9.x86_64.rpm 45fe85d9caacd23e4735f2dbf386182a624ab8be3e8a16b020458ba490c1e1da
x86_64 podman-remote-4.4.1-3.el9.x86_64.rpm 77dfd62b452f64e8f31eea9618e7a9b920f6c98ce8e26cf704384dcc1e73a257
x86_64 podman-4.4.1-3.el9.x86_64.rpm ee4529d552be1040a3d30fe775987f92d927ed5c6dc77c3b15e7d2072fc2a8ed
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.