-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0980
              SUSE-SU-2020:0712-1 Security update for skopeo
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           skopeo
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10214  

Reference:         ESB-2019.3450
                   ESB-2019.3449

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200712-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for skopeo

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0712-1
Rating:            moderate
References:        #1159530 #1165715
Cross-References:  CVE-2019-10214
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for skopeo fixes the following issues:
Update to skopeo v0.1.41 (bsc#1165715):

  o Bump github.com/containers/image/v5 from 5.2.0 to 5.2.1
  o Bump gopkg.in/yaml.v2 from 2.2.7 to 2.2.8
  o Bump github.com/containers/common from 0.0.7 to 0.1.4
  o Remove the reference to openshift/api
  o vendor github.com/containers/image/v5@v5.2.0
  o Manually update buildah to v1.13.1
  o add specific authfile options to copy (and sync) command.
  o Bump github.com/containers/buildah from 1.11.6 to 1.12.0
  o Add context to --encryption-key / --decryption-key processing failures
  o Bump github.com/containers/storage from 1.15.2 to 1.15.3
  o Bump github.com/containers/buildah from 1.11.5 to 1.11.6
  o remove direct reference on c/image/storage
  o Makefile: set GOBIN
  o Bump gopkg.in/yaml.v2 from 2.2.2 to 2.2.7
  o Bump github.com/containers/storage from 1.15.1 to 1.15.2
  o Introduce the sync command
  o openshift cluster: remove .docker directory on teardown
  o Bump github.com/containers/storage from 1.14.0 to 1.15.1
  o document installation via apk on alpine
  o Fix typos in doc for image encryption
  o Image encryption/decryption support in skopeo
  o make vendor-in-container
  o Bump github.com/containers/buildah from 1.11.4 to 1.11.5
  o Travis: use go v1.13
  o Use a Windows Nano Server image instead of Server Core for multi-arch
    testing
  o Increase test timeout to 15 minutes
  o Run the test-system container without --net=host
  o Mount /run/systemd/journal/socket into test-system containers
  o Don't unnecessarily filter out vendor from (go list ./...) output
  o Use -mod=vendor in (go {list,test,vet})
  o Bump github.com/containers/buildah from 1.8.4 to 1.11.4
  o Bump github.com/urfave/cli from 1.20.0 to 1.22.1
  o skopeo: drop support for ostree
  o Don't critically fail on a 403 when listing tags
  o Revert "Temporarily work around auth.json location confusion"
  o Remove references to atomic
  o Remove references to storage.conf
  o Dockerfile: use golang-github-cpuguy83-go-md2man
  o bump version to v0.1.41-dev
  o systemtest: inspect container image different from current platform arch


Changes in v0.1.40:

  o vendor containers/image v5.0.0
  o copy: add a --all/-a flag
  o System tests: various fixes
  o Temporarily work around auth.json location confusion
  o systemtest: copy: docker->storage->oci-archive
  o systemtest/010-inspect.bats: require only PATH
  o systemtest: add simple env test in inspect.bats
  o bash completion: add comments to keep scattered options in sync
  o bash completion: use read -r instead of disabling SC2207
  o bash completion: support --opt arg completion
  o bash-completion: use replacement instead of sed
  o bash completion: disable shellcheck SC2207
  o bash completion: double-quote to avoid re-splitting
  o bash completions: use bash replacement instead of sed
  o bash completion: remove unused variable
  o bash-completions: split decl and assignment to avoid masking retvals
  o bash completion: double-quote fixes
  o bash completion: hard-set PROG=skopeo
  o bash completion: remove unused variable
  o bash completion: use `||` instead of `-o`
  o bash completion: rm eval on assigned variable
  o copy: add --dest-compress-format and --dest-compress-level
  o flag: add optionalIntValue
  o Makefile: use go proxy
  o inspect --raw: skip the NewImage() step
  o update OCI image-spec to 775207bd45b6cb8153ce218cc59351799217451f
  o inspect.go: inspect env variables
  o ostree: use both image and & storage buildtags

Update to skopeo v0.1.39 (bsc#1159530):

  o inspect: add a --config flag
  o Add --no-creds flag to skopeo inspect
  o Add --quiet option to skopeo copy
  o New progress bars
  o Parallel Pulls and Pushes for major speed improvements
  o containers/image moved to a new progress-bar library to fix various issues
    related to overlapping bars and redundant entries.
  o enforce blocking of registries
  o Allow storage-multiple-manifests
  o When copying images and the output is not a tty (e.g., when piping to a
    file) print single lines instead of using progress bars. This avoids long
    and hard to parse output
  o man pages: add --dest-oci-accept-uncompressed-layers
  o completions: - Introduce transports completions - Fix bash completions when
    a option requires a argument - Use only spaces in indent - Fix completions
    with a global option - add --dest-oci-accept-uncompressed-layers

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-712=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       skopeo-0.1.41-4.11.1
       skopeo-debuginfo-0.1.41-4.11.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10214.html
  o https://bugzilla.suse.com/1159530
  o https://bugzilla.suse.com/1165715

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AGLE
-----END PGP SIGNATURE-----