[ALSA-2023:7765] Moderate: podman security update
Type:
security
Severity:
moderate
Release date:
2023-12-14
Description:
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) * golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318) * golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319) * golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321) * golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 podman-gvproxy-4.6.1-7.el9_3.aarch64.rpm 6ebd4834d34be4cdef04b5f48fd5d4577294e9701706abcdd64028faf4405466
aarch64 podman-4.6.1-7.el9_3.aarch64.rpm c7532b3fb40fc009f0c26e71560ac717adc1bed9bcea58b0e8ef4d1237c859df
aarch64 podman-plugins-4.6.1-7.el9_3.aarch64.rpm e5d5983b4c1059d20696f0b5b488ee5210d39b826000d8f5ae58e926b90ce399
aarch64 podman-remote-4.6.1-7.el9_3.aarch64.rpm ebb5a451e55f850e72c84685387b3807a9186a70417fb5be4f5fcfb092ed0789
aarch64 podman-tests-4.6.1-7.el9_3.aarch64.rpm f8fdb500200e88aa899b5a87b0488990143a6c7602442fd26e35f0f24957168a
noarch podman-docker-4.6.1-7.el9_3.noarch.rpm e04db657a2b32f8ed6237a285a6a374c16fa32b0c4359d0aaaf7473b962e109d
ppc64le podman-plugins-4.6.1-7.el9_3.ppc64le.rpm 52de61cdca2c90c11b3d96f57c48be6ea911bcec51f1c2538b969c63d830a256
ppc64le podman-4.6.1-7.el9_3.ppc64le.rpm 8198251ef11cd848c499b594db97452d25bd56cb3f27fca37a38ad77bb96e1a5
ppc64le podman-remote-4.6.1-7.el9_3.ppc64le.rpm b899683751e4c2d2a9822c1d6a10d797575d305033eb31b0c6cae60bb540f86c
ppc64le podman-gvproxy-4.6.1-7.el9_3.ppc64le.rpm e01b3e606db336ab102381bd9d190fa493b50dda4285b8906a903695eee1c4ee
ppc64le podman-tests-4.6.1-7.el9_3.ppc64le.rpm f61c40b643d0da341a443f1840972182beb52f96ad138705fa89a1c2ce9570d6
s390x podman-remote-4.6.1-7.el9_3.s390x.rpm 339e0993591f16c2fc02d6c9ed519f79142b36cc76696a1f77f5b2fa8acf3e5f
s390x podman-tests-4.6.1-7.el9_3.s390x.rpm 59b6325d0517a23b95cfed12cb6ace1d8934f999d1745748d18cd8928953aed1
s390x podman-gvproxy-4.6.1-7.el9_3.s390x.rpm 88a3462c563ea6f1da699c698ac078a08618256ed18ea767fa8c43a1c7ebd969
s390x podman-plugins-4.6.1-7.el9_3.s390x.rpm be7f57edbb4d5126be2592eaebf38e798e9c9ed61440036e745add79f20333a9
s390x podman-4.6.1-7.el9_3.s390x.rpm fb112135cae5ad1e014edfca99315279cfc0958331aa4dc979212b1e8a268392
x86_64 podman-remote-4.6.1-7.el9_3.x86_64.rpm 2fb160fe20fef5de6ba7a67a28df479f0fd33c96f766bd15fdb49945e83fb063
x86_64 podman-4.6.1-7.el9_3.x86_64.rpm 550d54f0c0bdf136b76a184a29e82f36e5354dcf744228093a0f3b6388669c6f
x86_64 podman-tests-4.6.1-7.el9_3.x86_64.rpm 694f639532e1fdd66d8e3fa441b8dccbd33cf3c25742b8829e270dda7d29dc66
x86_64 podman-plugins-4.6.1-7.el9_3.x86_64.rpm b9d31ce7362cf84cd3d7ff9845eeb529d4b0adab193b14c0f5fc6b4bdbef3e00
x86_64 podman-gvproxy-4.6.1-7.el9_3.x86_64.rpm bc021811751fd5571c6bc5b16d3e49f6db254480c83a42586de568481b854054
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.