Red Hat 9019 Published by

An ignition security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:8126-01: Moderate: ignition security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ignition security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8126-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8126
Issue date: 2022-11-15
CVE Names: CVE-2022-1706
=====================================================================

1. Summary:

An update for ignition is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Ignition is a utility used to manipulate systems during the initramfs. This
includes partitioning disks, formatting partitions, writing files (regular
files, systemd units, etc.), and configuring users. On first boot, Ignition
reads its configuration from a source of truth (remote URL, network
metadata service, hypervisor bridge, etc.) and applies the configuration.

The following packages have been upgraded to a later upstream version:
ignition (2.14.0). (BZ#2090647)

Security Fix(es):

* ignition: configs are accessible from unprivileged containers in VMs
running on VMware products (CVE-2022-1706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2066829 - Update to 2.13.0-2
2082274 - CVE-2022-1706 ignition: configs are accessible from unprivileged containers in VMs running on VMware products
2085130 - update spec file/man page to indicate Ignition is currently only supported on RHCOS
2090647 - Update Ignition to latest upstream version 2.14.0
2117606 - Enable ssh-key-dir in ignition on C9S

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
ignition-2.14.0-1.el9.src.rpm

aarch64:
ignition-2.14.0-1.el9.aarch64.rpm
ignition-debuginfo-2.14.0-1.el9.aarch64.rpm
ignition-debugsource-2.14.0-1.el9.aarch64.rpm
ignition-validate-debuginfo-2.14.0-1.el9.aarch64.rpm

ppc64le:
ignition-2.14.0-1.el9.ppc64le.rpm
ignition-debuginfo-2.14.0-1.el9.ppc64le.rpm
ignition-debugsource-2.14.0-1.el9.ppc64le.rpm
ignition-validate-debuginfo-2.14.0-1.el9.ppc64le.rpm

s390x:
ignition-2.14.0-1.el9.s390x.rpm
ignition-debuginfo-2.14.0-1.el9.s390x.rpm
ignition-debugsource-2.14.0-1.el9.s390x.rpm
ignition-validate-debuginfo-2.14.0-1.el9.s390x.rpm

x86_64:
ignition-2.14.0-1.el9.x86_64.rpm
ignition-debuginfo-2.14.0-1.el9.x86_64.rpm
ignition-debugsource-2.14.0-1.el9.x86_64.rpm
ignition-validate-debuginfo-2.14.0-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-1706
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.