Operating System:

[RedHat]

Published:

09 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0070
   Important: source-to-image security, bug fix, and enhancement update
                              9 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Software Collections
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1102  

Reference:         ESB-2018.1312

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0036

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: source-to-image security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:0036-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0036
Issue date:        2019-01-08
CVE Names:         CVE-2018-1102 
=====================================================================

1. Summary:

An update for source-to-image is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64

3. Description:

Source-to-Image (S2I) is a tool for building reproducible container images.
It produces ready-to-run images by injecting a user source into a container
image and assembling a new container image. The new image incorporates the
base image (the builder) and built source, and is ready to use with the
"docker run" command. S2I supports incremental builds, which re-use
previously downloaded dependencies, previously built artifacts, and more.

The following packages have been upgraded to a later upstream version:
source-to-image (1.1.13). (BZ#1654243)

Security Fix(es):

* source-to-image: Improper path sanitization in
ExtractTarStreamFromTarReader in tar/tar.go (CVE-2018-1102)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1336631 - Incorrect file name in s2i build help page for flag --use-config
1450131 - RFE: Update official RPMs to enable the --runtime-image feature
1562246 - CVE-2018-1102 source-to-image: Improper path sanitization in ExtractTarStreamFromTarReader in tar/tar.go

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
source-to-image-1.1.13-1.el7.src.rpm

x86_64:
source-to-image-1.1.13-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
source-to-image-1.1.13-1.el7.src.rpm

x86_64:
source-to-image-1.1.13-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
source-to-image-1.1.13-1.el7.src.rpm

x86_64:
source-to-image-1.1.13-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
source-to-image-1.1.13-1.el7.src.rpm

x86_64:
source-to-image-1.1.13-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1102
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3gkI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XlFo
-----END PGP SIGNATURE-----