[ALSA-2024:8039] Important: podman security update
Type:
security
Severity:
important
Release date:
2024-10-15
Description:
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Security Fix(es): * go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155) * encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156) * go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158) * Podman: Buildah: cri-o: FIPS Crypto-Policy Directory Mounting Issue in containers/common Go Library (CVE-2024-9341) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 podman-4.9.4-13.el9_4.aarch64.rpm 129882c52486d075187380406edd4b55325165eb2c39a71b6554058332b69c92
aarch64 podman-remote-4.9.4-13.el9_4.aarch64.rpm 975857de1277683169af431ede8f0e7fa66569f00bb059212e38b172bb02e591
aarch64 podman-plugins-4.9.4-13.el9_4.aarch64.rpm a52309eb682c093640d0265c3797b2fffe1640fe6eb11bfa90a9625878ac6af4
aarch64 podman-tests-4.9.4-13.el9_4.aarch64.rpm b2507e6500c531a19d7c9dd085890ca1f32bd87ab17004b57876d0cc7e704c5d
noarch podman-docker-4.9.4-13.el9_4.noarch.rpm 8e99dfe6481b7e84d3a8caf5f2458c7f6851abb4570575d78c4014b823ed0dad
ppc64le podman-4.9.4-13.el9_4.ppc64le.rpm 06ba3d915e48343fb3bc52b0978345180f1c598d96fff7fbab54a33d5ee6bd46
ppc64le podman-tests-4.9.4-13.el9_4.ppc64le.rpm 868e7f65fe84070022be59d24a9b1cdccd7ff1fa14337c73d7d94a41593c8be4
ppc64le podman-plugins-4.9.4-13.el9_4.ppc64le.rpm 8cc2ab29c85f12168be666cbeb3863b088873388edfa8bef28dfe21b530280d4
ppc64le podman-remote-4.9.4-13.el9_4.ppc64le.rpm add785044c05aabc8bd3a77ec031823e35c8b779b97e69b073056fecdc67ae7f
s390x podman-plugins-4.9.4-13.el9_4.s390x.rpm 7e770b9ae82b969adedd0421dbc2539a80a01e1251209dbf6665ebcc91f0a974
s390x podman-remote-4.9.4-13.el9_4.s390x.rpm d4061b04cb8e4368163749fecc26f4a84054a9790d2a7d551427099b2392c66f
s390x podman-4.9.4-13.el9_4.s390x.rpm d541b6870031f9bd70ec874385be20c060bbf70c7d9e006ee13a263444b7a0dd
s390x podman-tests-4.9.4-13.el9_4.s390x.rpm df538143b5ec76a22b0758d87cbaf547cbce5b04d89b96e9208bd41feccaae49
x86_64 podman-remote-4.9.4-13.el9_4.x86_64.rpm 162f61f10bbb9e5dbf13735819a64319d9542e8538afebe2c99ad50685df5690
x86_64 podman-4.9.4-13.el9_4.x86_64.rpm 3189bfac2f9d30ed4e419a865ad7ed06c48f13516b8f5f7585042abfd9ed808c
x86_64 podman-tests-4.9.4-13.el9_4.x86_64.rpm 420146b71a306b1b6e9b7870342ecafe29e481f55c9f4b7da1172057a8acf0af
x86_64 podman-plugins-4.9.4-13.el9_4.x86_64.rpm 866b5a11fcc563bcea6984670c3f169c5b98352f745b45eb16ddd0310bcd5120
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.