exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5055-01

Red Hat Security Advisory 2020-5055-01
Posted Nov 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5055-01 - The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-14040
SHA-256 | 2a8eee492b4b82b510d75ca3fea6d2035132dc887c1b2ae216ff3335fa1c26f8

Red Hat Security Advisory 2020-5055-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: buildah security update
Advisory ID: RHSA-2020:5055-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5055
Issue date: 2020-11-10
CVE Names: CVE-2020-14040
====================================================================
1. Summary:

An update for buildah is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The buildah package provides a tool for facilitating building OCI container
images. Among other things, buildah enables you to: Create a working
container, either from scratch or using an image as a starting point;
Create an image, either from a working container or using the instructions
in a Dockerfile; Build both Docker and OCI images.

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

ppc64le:
buildah-1.11.6-12.el7_9.ppc64le.rpm
buildah-debuginfo-1.11.6-12.el7_9.ppc64le.rpm

s390x:
buildah-1.11.6-12.el7_9.s390x.rpm
buildah-debuginfo-1.11.6-12.el7_9.s390x.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+zjX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close