Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1187 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: buildah security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for buildah is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.

Security Fix(es):

  • podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile (CVE-2024-11218)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile

CVEs

  • CVE-2024-11218

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
buildah-1.26.9-1.el9_0.src.rpm SHA-256: 6ce457ecc650f4d876cab64670b0084ba0b3097acd4b15afefb91cc5b1fd68c8
ppc64le
buildah-1.26.9-1.el9_0.ppc64le.rpm SHA-256: c976c90f917ee6655a0b21e71cc771b9edcc19f9db80509e1470efb29989e25e
buildah-debuginfo-1.26.9-1.el9_0.ppc64le.rpm SHA-256: ebc32a4b9f175b2f35f7af4be0f435854e22eb0b47ad7fb747fb8a4ad0f069fd
buildah-debugsource-1.26.9-1.el9_0.ppc64le.rpm SHA-256: d8099f77954731e0a9244869a1a5513a373e15332be5bc5de01f78f2ec74f693
buildah-tests-1.26.9-1.el9_0.ppc64le.rpm SHA-256: f5ce4c7874b99bab2028306dfbfb148e77c53b3f79188762c3e3c5f5d68ba335
buildah-tests-debuginfo-1.26.9-1.el9_0.ppc64le.rpm SHA-256: d00ac31e537078e9fb9d1cbd8a46feaf022deb8c77c9d740da8993fcd5294050

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
buildah-1.26.9-1.el9_0.src.rpm SHA-256: 6ce457ecc650f4d876cab64670b0084ba0b3097acd4b15afefb91cc5b1fd68c8
x86_64
buildah-1.26.9-1.el9_0.x86_64.rpm SHA-256: 3d03832916ef7686c919614ed94a61234b8760adcbd99198dbcec63f327c2f09
buildah-debuginfo-1.26.9-1.el9_0.x86_64.rpm SHA-256: 355fd27e5dc9be274ca3f1b845d4af6c942425739c73dd5ee90c0a3566913aa4
buildah-debugsource-1.26.9-1.el9_0.x86_64.rpm SHA-256: 0be6924da5098f016d9a8269d0d8b5537e3da5a0b49862f3b1629653a0e2be87
buildah-tests-1.26.9-1.el9_0.x86_64.rpm SHA-256: 6f25f32db9f01142aee8b291b091db48a4e2eab6e7c2de1d8a8f4e17c08c850b
buildah-tests-debuginfo-1.26.9-1.el9_0.x86_64.rpm SHA-256: bfdf53c18de602b087058cde9c04ac6e028b0f14d22169608038d897b3c078e8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
buildah-1.26.9-1.el9_0.src.rpm SHA-256: 6ce457ecc650f4d876cab64670b0084ba0b3097acd4b15afefb91cc5b1fd68c8
aarch64
buildah-1.26.9-1.el9_0.aarch64.rpm SHA-256: 2b9cce6f10d40d5c586d6af3aa4b28db1deca6f64f60651d46326affb0d6789a
buildah-debuginfo-1.26.9-1.el9_0.aarch64.rpm SHA-256: e40ad85ec1411a31ceabada1fb26a7fe8cd0eb984a88a70ab8ebbf46f609a97b
buildah-debugsource-1.26.9-1.el9_0.aarch64.rpm SHA-256: 73499930b8d0ae58f11fdc36fa2aac5e4968c1ed0cc9c3101e35a6d97f47196c
buildah-tests-1.26.9-1.el9_0.aarch64.rpm SHA-256: 50c9fb697141dc24431a1fa286ab7128b63ef62d99763f8fc2679af14cac92e6
buildah-tests-debuginfo-1.26.9-1.el9_0.aarch64.rpm SHA-256: 8e9ef287e081cfddfa5a2c1be73c6075715853b169447dfdf791ba00458934d3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
buildah-1.26.9-1.el9_0.src.rpm SHA-256: 6ce457ecc650f4d876cab64670b0084ba0b3097acd4b15afefb91cc5b1fd68c8
s390x
buildah-1.26.9-1.el9_0.s390x.rpm SHA-256: 6641e94c866d52f991455c498977644b21e68ba04f5ec8f40b49bff1ef7cbd93
buildah-debuginfo-1.26.9-1.el9_0.s390x.rpm SHA-256: 79fa09c4df1547558944d3d02304181b1ce8f98a4310bba3daeb94e274a34a93
buildah-debugsource-1.26.9-1.el9_0.s390x.rpm SHA-256: 721f718018aad6c86e8c3d87a7dd8dd646eb10db73b4c171d069bbd3456f44d7
buildah-tests-1.26.9-1.el9_0.s390x.rpm SHA-256: ca9d5f1d94b74d99a53e2fd9dae292b0732cb7317356063aa066602940b7bdc7
buildah-tests-debuginfo-1.26.9-1.el9_0.s390x.rpm SHA-256: 3c659c8683a4428ce5ea2bca3401c9fee77775abcd13374b80b873e10ba74354

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility