- Issued:
- 2020-05-12
- Updated:
- 2020-05-12
RHSA-2020:2116 - Security Advisory
Synopsis
Important: buildah security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for buildah is now available for Red Hat Enterprise Linux 7 Extras.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
- buildah: Crafted input tar file may lead to local file overwrite during image build process (CVE-2020-10696)
- containers/image: Container images read entire image manifest into memory (CVE-2020-1702)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- buildah is not expanding env vars in file paths (BZ#1822031)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 1792796 - CVE-2020-1702 containers/image: Container images read entire image manifest into memory
- BZ - 1817651 - CVE-2020-10696 buildah: Crafted input tar file may lead to local file overwrite during image build process
- BZ - 1822031 - buildah is not expanding env vars in file paths [extras-rhel-7.8/buildah]
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
buildah-1.11.6-11.el7_8.src.rpm | SHA-256: e45a1daed6e795872ae0e5128fbc577d42471c7e555e20f1611150872d2af26f |
x86_64 | |
buildah-1.11.6-11.el7_8.x86_64.rpm | SHA-256: 7d5e0f0a04236fa21a8595130c8d2259f65b4051bd13c279ac0b0f7061bb5d6d |
buildah-debuginfo-1.11.6-11.el7_8.x86_64.rpm | SHA-256: 7411bce8bd8a863d6da86c5f5ba26948f60f031b744efb2a2a1cddc4505413f0 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
buildah-1.11.6-11.el7_8.src.rpm | SHA-256: e45a1daed6e795872ae0e5128fbc577d42471c7e555e20f1611150872d2af26f |
x86_64 | |
buildah-1.11.6-11.el7_8.x86_64.rpm | SHA-256: 7d5e0f0a04236fa21a8595130c8d2259f65b4051bd13c279ac0b0f7061bb5d6d |
buildah-debuginfo-1.11.6-11.el7_8.x86_64.rpm | SHA-256: 7411bce8bd8a863d6da86c5f5ba26948f60f031b744efb2a2a1cddc4505413f0 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
buildah-1.11.6-11.el7_8.src.rpm | SHA-256: e45a1daed6e795872ae0e5128fbc577d42471c7e555e20f1611150872d2af26f |
s390x | |
buildah-1.11.6-11.el7_8.s390x.rpm | SHA-256: 10979c5a5bcc1dd2ceabce998cb1f75278011e6bd11a0018cf24ccd5d365e97f |
buildah-debuginfo-1.11.6-11.el7_8.s390x.rpm | SHA-256: cada8da659fbcc3c4fab327bbe026818a80464041c9da72fb080509f8d493cf5 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
buildah-1.11.6-11.el7_8.src.rpm | SHA-256: e45a1daed6e795872ae0e5128fbc577d42471c7e555e20f1611150872d2af26f |
ppc64le | |
buildah-1.11.6-11.el7_8.ppc64le.rpm | SHA-256: e825dcb02fe0c0528fe7ebe6aa52d5915d324a36e93b56dc8c998141f80d1cd4 |
buildah-debuginfo-1.11.6-11.el7_8.ppc64le.rpm | SHA-256: 672d938b772ec154619f0aeb702d436b8e86a8623fb4035efe02f86788e09aed |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.