-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3997
                          buildah security update
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           buildah
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14040  

Reference:         ESB-2020.3890
                   ESB-2020.3700
                   ESB-2020.3223.2
                   ESB-2020.2713
                   ESB-2020.2517

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5055

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: buildah security update
Advisory ID:       RHSA-2020:5055-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5055
Issue date:        2020-11-10
CVE Names:         CVE-2020-14040 
=====================================================================

1. Summary:

An update for buildah is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - ppc64le, s390x, x86_64

3. Description:

The buildah package provides a tool for facilitating building OCI container
images. Among other things, buildah enables you to: Create a working
container, either from scratch or using an image as a starting point;
Create an image, either from a working container or using the instructions
in a Dockerfile; Build both Docker and OCI images. 

Security Fix(es):

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop 
in encoding/unicode could lead to crash

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

ppc64le:
buildah-1.11.6-12.el7_9.ppc64le.rpm
buildah-debuginfo-1.11.6-12.el7_9.ppc64le.rpm

s390x:
buildah-1.11.6-12.el7_9.s390x.rpm
buildah-debuginfo-1.11.6-12.el7_9.s390x.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux 7 Extras:

Source:
buildah-1.11.6-12.el7_9.src.rpm

x86_64:
buildah-1.11.6-12.el7_9.x86_64.rpm
buildah-debuginfo-1.11.6-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+zjX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w5C+
-----END PGP SIGNATURE-----