[ALSA-2024:4378] Important: podman security update
Type:
security
Severity:
important
Release date:
2024-07-09
Description:
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 podman-4.9.4-5.el9_4.aarch64.rpm 618c565d74ea7e96f1089be6fdc74cc15e79cb27bcdb079a2c9ac9a0d99da197
aarch64 podman-remote-4.9.4-5.el9_4.aarch64.rpm 61d1932331c91c8737cc5eeaa61c6169364c3624dbd7ee2f517c2de36773953b
aarch64 podman-tests-4.9.4-5.el9_4.aarch64.rpm 9e2e29af34fc2997f3942d54ff64d8d6ea4dfd85f85ba46e288e24cd361206c7
aarch64 podman-plugins-4.9.4-5.el9_4.aarch64.rpm b5c9bc61b44cf3d623fdcbed96f872214fd20ce91100321139df676217b30b46
noarch podman-docker-4.9.4-5.el9_4.noarch.rpm bd559588942879b0c05b245986b0e042e349a97be5ec839cafdfada3f5975d70
ppc64le podman-4.9.4-5.el9_4.ppc64le.rpm 66a69eb844a1838b4238872f5d20cbb6e1e544ef7dee66823e0bbe3e0b552a4d
ppc64le podman-tests-4.9.4-5.el9_4.ppc64le.rpm 7a94ec420b015572027a8fd81f67a3d2f582437846619c1ceffa5dca4dd5492e
ppc64le podman-plugins-4.9.4-5.el9_4.ppc64le.rpm ca6513851582808f30fd5107f9417d3dad7d3c2092fe12d8c33559c4b8a3c7bb
ppc64le podman-remote-4.9.4-5.el9_4.ppc64le.rpm f929446fbd8ebb6947f3bb53e8c22056d72d78bf0c39dcac6e1b9c4eb95c2ac2
s390x podman-4.9.4-5.el9_4.s390x.rpm 1a36cde0664ea80451ccfdc05bb5115d99c4caddeb14c1a1dd950e6e69bce45f
s390x podman-plugins-4.9.4-5.el9_4.s390x.rpm b5bcfed48051ec5607ceeebd86c08cf980672e45c74c7324354e07659f5b1d7f
s390x podman-remote-4.9.4-5.el9_4.s390x.rpm ce1d5bb79141effba6b34a23455cf73029e82b10ed0bc1ac8c438306742c3113
s390x podman-tests-4.9.4-5.el9_4.s390x.rpm f66eacfe51a8629e3fbad01584221075a2fe65521b3129bfa16d36e7224ee2ab
x86_64 podman-remote-4.9.4-5.el9_4.x86_64.rpm 1919955b838d2df8cd92d5ffc2b0153dd8ce753e2bcc611e77eced443793f5ef
x86_64 podman-tests-4.9.4-5.el9_4.x86_64.rpm 553f13552cfb461911442b1c46fa29c5fe221c165f425eb276a9ecbb9ad3ba5f
x86_64 podman-plugins-4.9.4-5.el9_4.x86_64.rpm 86c7a2833b337891981016597bb306816d1790333b3b3daad90f8cdca32f307d
x86_64 podman-4.9.4-5.el9_4.x86_64.rpm ba6ba807c9e03c790dc6aefa09b1b8ea13238d739ea42cdef6066983aa3db618
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.