Low: podman security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2022-2989   CVE-2022-2990  

Synopsis

Low: podman security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • podman: possible information disclosure and modification (CVE-2022-2989)
  • buildah: possible information disclosure and modification (CVE-2022-2990)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • (podman image trust) does not support the new trust type "sigstoreSigned " (BZ#2120436)
  • dnf-update broken for podman/catatonit (BZ#2123319)
  • podman creates lock file in /etc/cni/net.d/cni.lock instead of /run/lock/ (BZ#2123905)
  • podman kill may deadlock [RHEL 9.1] (BZ#2124716)
  • containers config.json gets empty after sudden power loss (BZ#2136278)
  • PANIC podman API service endpoint handler panic (BZ#2136287)

Enhancement(s):

  • Podman volume plugin timeout should be configurable [rhel-9.1.0 Z] (BZ#2124676)
  • [RFE]Podman support to perform custom actions on unhealthy containers (BZ#2136281)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2120436 - (podman image trust) does not support the new trust type "sigstoreSigned "
  • BZ - 2121445 - CVE-2022-2989 podman: possible information disclosure and modification
  • BZ - 2121453 - CVE-2022-2990 buildah: possible information disclosure and modification
  • BZ - 2123319 - dnf-update broken for podman/catatonit
  • BZ - 2123905 - podman creates lock file in /etc/cni/net.d/cni.lock instead of /run/lock/
  • BZ - 2124676 - Podman volume plugin timeout should be configurable [rhel-9.1.0 Z]
  • BZ - 2124716 - podman kill may deadlock [RHEL 9.1]
  • BZ - 2136278 - containers config.json gets empty after sudden power loss [rhel-9.1.0.z]
  • BZ - 2136281 - [RFE]Podman support to perform custom actions on unhealthy containers [rhel-9.1.0.z]
  • BZ - 2136287 - PANIC podman API service endpoint handler panic [rhel-9.1.0.z]