- Issued:
- 2020-03-31
- Updated:
- 2020-03-31
RHSA-2020:1231 - Security Advisory
Synopsis
Moderate: buildah security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for buildah is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to:
- Create a working container, either from scratch or using an image as a starting point.
- Create an image, either from a working container or using the instructions in a Dockerfile.
- Build both Docker and OCI images.
Security Fix(es):
- proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- rootless buildah does not work with UID in /etc/subuid (BZ#1765469)
- Extras RHEL-7.8 update - buildah (BZ#1791286)
- buildah should be linked against gpgme-pthread (BZ#1793074)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 1765469 - rootless buildah does not work with UID in /etc/subuid
- BZ - 1791286 - Extras RHEL-7.8 update - buildah
- BZ - 1795838 - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
buildah-1.11.6-8.el7_8.src.rpm | SHA-256: 7b5a5388d3dfa772ab1bc2e483f4c697999b9ab1d1034aab4a17cc4606b1d7c1 |
x86_64 | |
buildah-1.11.6-8.el7_8.x86_64.rpm | SHA-256: bc193bfcf34e6bdfc9d204abbacce3396ed71bf589b9fc5611471a7a04af4cd2 |
buildah-debuginfo-1.11.6-8.el7_8.x86_64.rpm | SHA-256: a86200b40a568c026c7fcc7ba1fa06b06d25290e6ce529fd40b3d99f367af516 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
buildah-1.11.6-8.el7_8.src.rpm | SHA-256: 7b5a5388d3dfa772ab1bc2e483f4c697999b9ab1d1034aab4a17cc4606b1d7c1 |
x86_64 | |
buildah-1.11.6-8.el7_8.x86_64.rpm | SHA-256: bc193bfcf34e6bdfc9d204abbacce3396ed71bf589b9fc5611471a7a04af4cd2 |
buildah-debuginfo-1.11.6-8.el7_8.x86_64.rpm | SHA-256: a86200b40a568c026c7fcc7ba1fa06b06d25290e6ce529fd40b3d99f367af516 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
buildah-1.11.6-8.el7_8.src.rpm | SHA-256: 7b5a5388d3dfa772ab1bc2e483f4c697999b9ab1d1034aab4a17cc4606b1d7c1 |
s390x | |
buildah-1.11.6-8.el7_8.s390x.rpm | SHA-256: 838f9ffbd50b1ce369be3686d306071f3ea848459027f4760c80d1fb23c3c168 |
buildah-debuginfo-1.11.6-8.el7_8.s390x.rpm | SHA-256: 3fa3c38f324c2cc088e0f7ba44bbe0e9196289462495374ca021bd3a462137bb |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
buildah-1.11.6-8.el7_8.src.rpm | SHA-256: 7b5a5388d3dfa772ab1bc2e483f4c697999b9ab1d1034aab4a17cc4606b1d7c1 |
ppc64le | |
buildah-1.11.6-8.el7_8.ppc64le.rpm | SHA-256: de3aede67fced5ec25ace1f1731528693bcaa20ab65afa27c4bc281a9559b94e |
buildah-debuginfo-1.11.6-8.el7_8.ppc64le.rpm | SHA-256: 967e9a3c53b917b8f3b744c0f11b0847e0b33c74a1d0cf5bb9b26e4558037d96 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.