[RHSA-2020:5055-01] Moderate: buildah security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 10 13:55:23 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: buildah security update
Advisory ID:       RHSA-2020:5055-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5055
Issue date:        2020-11-10
CVE Names:         CVE-2020-14040 
=====================================================================

1. Summary:

An update for buildah is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The buildah package provides a tool for facilitating building OCI container
images. Among other things, buildah enables you to: Create a working
container, either from scratch or using an image as a starting point;
Create an image, either from a working container or using the instructions
in a Dockerfile; Build both Docker and OCI images. 

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

ppc64le:
buildah-1.11.6-12.el7_9.ppc64le.rpm
buildah-debuginfo-1.11.6-12.el7_9.ppc64le.rpm

s390x:
buildah-1.11.6-12.el7_9.s390x.rpm
buildah-debuginfo-1.11.6-12.el7_9.s390x.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6qbx9zjgjWX9erEAQj3bA/+LhaRyAa1SYEqrw7fOV7TzaZ+V87Kcr6i
g+c6P3hRM4+SoMeL8dnlqdHG1aBzqmOg6D/tcVtubsnGPKSeZWrhuxhJGAketszr
wzrnpsSPwhI9vDxhv5xWchLLn3VJbhBG62D7II7wj4NvzEaMvZHB1DBtFNwHSLRT
lIVfMY5lqBvx9ax5C5ka02v/xmS6WsX8I+6PLaUDOBlo3s8N2bpOwZJsnxc1ctwn
JDDL1MxBqzMAbkP/mu3ToIUWZVnkjdJNYBCCaeED9ezx4MongABlpZo+Zb4FMWOt
qL+ouc4YzZdrpfdNzwwAOlCTaSzXS0BO1+80FWDhRWf28iLR3RBK1KMCQGoi0Avv
2nRG28nfxk3lXOwJgZY9IcHYgAqu7zc71wujqkkyJ8pbrTgQTX/KAHSibPUfK/3+
faMvzWpBEykb5vAsOZM8vfCHYwAwQfPRPVICyKiMgD4AMf6xcNRbg1n/I83/2/0C
348gx11NKAutiQ6VqW770l3HorUXJyymLEIF9A3uEJ6iDLw1195p4WJ2TtF2w0m0
BjeukE85pcsw7TdpJ4smCApQtn1cOYJBaiH/ult6qaw+EVKn4IXIPAWx2UjHjCBw
5o2MC4Xh9z959IBY0Lt2jk707HYmQ9h6DHE2MMlTFqTqXhH+Sx8oxkZeGso1oZEV
hB9Iz3FOTjY=
=+zjX
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list