- Issued:
- 2018-06-26
- Updated:
- 2018-06-26
RHSA-2018:2037 - Security Advisory
Synopsis
Moderate: podman security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for podman is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
The following packages have been upgraded to a later upstream version: podman (0.6.1). (BZ#1584429)
Security Fix(es):
- podman: Containers run as non-root users do not drop capabilities (CVE-2018-10856)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux for Power 9 7 ppc64le
- Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
Fixes
- BZ - 1592166 - CVE-2018-10856 podman: Containers run as non-root users do not drop capabilities
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
podman-0.6.1-3.git3e0ff12.el7.src.rpm | SHA-256: cec8ec7057d36828e9c568a033c8075d656c1bd00e833aff981cd73f660d9f65 |
x86_64 | |
podman-0.6.1-3.git3e0ff12.el7.x86_64.rpm | SHA-256: b301f865f8612c4a9f0dd4d631084c96de5ab9ba65b684555301e4ea5e0a0d0b |
podman-debuginfo-0.6.1-3.git3e0ff12.el7.x86_64.rpm | SHA-256: f382d0d0067aeefddd9362484fe2cd375ae5a3c648d42f67f0f4c0e624d7c070 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
podman-0.6.1-3.git3e0ff12.el7.src.rpm | SHA-256: cec8ec7057d36828e9c568a033c8075d656c1bd00e833aff981cd73f660d9f65 |
s390x | |
podman-0.6.1-3.git3e0ff12.el7.s390x.rpm | SHA-256: 14f836dd783c2fcaf451037e74ee6789cd96c052eb07f874010ace9d7c6b53b8 |
podman-debuginfo-0.6.1-3.git3e0ff12.el7.s390x.rpm | SHA-256: 7cb39f629f5b3d7ad578086d475509f39f06c380e1cb740827437271ee98ff8b |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
podman-0.6.1-3.git3e0ff12.el7.src.rpm | SHA-256: cec8ec7057d36828e9c568a033c8075d656c1bd00e833aff981cd73f660d9f65 |
ppc64le | |
podman-0.6.1-3.git3e0ff12.el7.ppc64le.rpm | SHA-256: 113bca4f7e0ee64fdfbc4c533ace68f5a741768fed0a489c2c562327d6622fd7 |
podman-debuginfo-0.6.1-3.git3e0ff12.el7.ppc64le.rpm | SHA-256: 5f97570ace66857d5fb7ff438b9405842a57f92582f2b796a5c98d577ef62385 |
Red Hat Enterprise Linux for Power 9 7
SRPM | |
---|---|
podman-0.6.1-3.git3e0ff12.el7.src.rpm | SHA-256: cec8ec7057d36828e9c568a033c8075d656c1bd00e833aff981cd73f660d9f65 |
ppc64le | |
podman-0.6.1-3.git3e0ff12.el7.ppc64le.rpm | SHA-256: 113bca4f7e0ee64fdfbc4c533ace68f5a741768fed0a489c2c562327d6622fd7 |
podman-debuginfo-0.6.1-3.git3e0ff12.el7.ppc64le.rpm | SHA-256: 5f97570ace66857d5fb7ff438b9405842a57f92582f2b796a5c98d577ef62385 |
Red Hat Enterprise Linux for IBM System z (Structure A) 7
SRPM | |
---|---|
podman-0.6.1-3.git3e0ff12.el7.src.rpm | SHA-256: cec8ec7057d36828e9c568a033c8075d656c1bd00e833aff981cd73f660d9f65 |
s390x | |
podman-0.6.1-3.git3e0ff12.el7.s390x.rpm | SHA-256: 14f836dd783c2fcaf451037e74ee6789cd96c052eb07f874010ace9d7c6b53b8 |
podman-debuginfo-0.6.1-3.git3e0ff12.el7.s390x.rpm | SHA-256: 7cb39f629f5b3d7ad578086d475509f39f06c380e1cb740827437271ee98ff8b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.