-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: podman security update
Advisory ID:       RHSA-2018:2037-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2037
Issue date:        2018-06-26
CVE Names:         CVE-2018-10856 
====================================================================
1. Summary:

An update for podman is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The podman tool manages pods, container images, and containers. It is part
of the libpod library, which is for applications that use container pods.
Container pods is a concept in Kubernetes.

The following packages have been upgraded to a later upstream version:
podman (0.6.1). (BZ#1584429)

Security Fix(es):

* podman: Containers run as non-root users do not drop capabilities
(CVE-2018-10856)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1592166 - CVE-2018-10856 podman: Containers run as non-root users do not drop capabilities

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
podman-0.6.1-3.git3e0ff12.el7.src.rpm

ppc64le:
podman-0.6.1-3.git3e0ff12.el7.ppc64le.rpm
podman-debuginfo-0.6.1-3.git3e0ff12.el7.ppc64le.rpm

s390x:
podman-0.6.1-3.git3e0ff12.el7.s390x.rpm
podman-debuginfo-0.6.1-3.git3e0ff12.el7.s390x.rpm

x86_64:
podman-0.6.1-3.git3e0ff12.el7.x86_64.rpm
podman-debuginfo-0.6.1-3.git3e0ff12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10856
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VNrJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2037:01 Moderate: podman security update

An update for podman is now available for Red Hat Enterprise Linux 7 Extras

Summary

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
The following packages have been upgraded to a later upstream version: podman (0.6.1). (BZ#1584429)
Security Fix(es):
* podman: Containers run as non-root users do not drop capabilities (CVE-2018-10856)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-10856 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux 7 Extras:
Source: podman-0.6.1-3.git3e0ff12.el7.src.rpm
ppc64le: podman-0.6.1-3.git3e0ff12.el7.ppc64le.rpm podman-debuginfo-0.6.1-3.git3e0ff12.el7.ppc64le.rpm
s390x: podman-0.6.1-3.git3e0ff12.el7.s390x.rpm podman-debuginfo-0.6.1-3.git3e0ff12.el7.s390x.rpm
x86_64: podman-0.6.1-3.git3e0ff12.el7.x86_64.rpm podman-debuginfo-0.6.1-3.git3e0ff12.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2037-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2037
Issued Date: : 2018-06-26
CVE Names: CVE-2018-10856

Topic

An update for podman is now available for Red Hat Enterprise Linux 7Extras.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64


Bugs Fixed

1592166 - CVE-2018-10856 podman: Containers run as non-root users do not drop capabilities


Related News