{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:3827","synopsis":"Moderate: buildah security and bug fix update","severity":"SEVERITY_MODERATE","topic":"An update is available for buildah.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* golang: net\/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\n* buildah: jose: resource exhaustion (CVE-2024-28176)","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2268017","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268017","description":""},{"ticket":"2268820","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268820","description":""},{"ticket":"2268854","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268854","description":""}],"cves":[{"name":"CVE-2023-45290","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-45290","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-28176","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-28176","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-28180","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-28180","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-06-14T14:00:40.182624Z","rpms":{"Rocky Linux 9":{"nvras":["buildah-2:1.33.7-2.el9_4.aarch64.rpm","buildah-2:1.33.7-2.el9_4.ppc64le.rpm","buildah-2:1.33.7-2.el9_4.s390x.rpm","buildah-2:1.33.7-2.el9_4.src.rpm","buildah-2:1.33.7-2.el9_4.x86_64.rpm","buildah-debuginfo-2:1.33.7-2.el9_4.aarch64.rpm","buildah-debuginfo-2:1.33.7-2.el9_4.ppc64le.rpm","buildah-debuginfo-2:1.33.7-2.el9_4.s390x.rpm","buildah-debuginfo-2:1.33.7-2.el9_4.x86_64.rpm","buildah-debugsource-2:1.33.7-2.el9_4.aarch64.rpm","buildah-debugsource-2:1.33.7-2.el9_4.ppc64le.rpm","buildah-debugsource-2:1.33.7-2.el9_4.s390x.rpm","buildah-debugsource-2:1.33.7-2.el9_4.x86_64.rpm","buildah-tests-2:1.33.7-2.el9_4.aarch64.rpm","buildah-tests-2:1.33.7-2.el9_4.ppc64le.rpm","buildah-tests-2:1.33.7-2.el9_4.s390x.rpm","buildah-tests-2:1.33.7-2.el9_4.x86_64.rpm","buildah-tests-debuginfo-2:1.33.7-2.el9_4.aarch64.rpm","buildah-tests-debuginfo-2:1.33.7-2.el9_4.ppc64le.rpm","buildah-tests-debuginfo-2:1.33.7-2.el9_4.s390x.rpm","buildah-tests-debuginfo-2:1.33.7-2.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux 9: Critical Security Update for Buildah Addressing Multiple Vulnerabilities

June 14, 2024
An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


RPMs

buildah-2:1.33.7-2.el9_4.aarch64.rpm

buildah-2:1.33.7-2.el9_4.ppc64le.rpm

buildah-2:1.33.7-2.el9_4.s390x.rpm

buildah-2:1.33.7-2.el9_4.src.rpm

buildah-2:1.33.7-2.el9_4.x86_64.rpm

buildah-debuginfo-2:1.33.7-2.el9_4.aarch64.rpm

buildah-debuginfo-2:1.33.7-2.el9_4.ppc64le.rpm

buildah-debuginfo-2:1.33.7-2.el9_4.s390x.rpm

buildah-debuginfo-2:1.33.7-2.el9_4.x86_64.rpm

buildah-debugsource-2:1.33.7-2.el9_4.aarch64.rpm

buildah-debugsource-2:1.33.7-2.el9_4.ppc64le.rpm

buildah-debugsource-2:1.33.7-2.el9_4.s390x.rpm

buildah-debugsource-2:1.33.7-2.el9_4.x86_64.rpm

buildah-tests-2:1.33.7-2.el9_4.aarch64.rpm

buildah-tests-2:1.33.7-2.el9_4.ppc64le.rpm

buildah-tests-2:1.33.7-2.el9_4.s390x.rpm

buildah-tests-2:1.33.7-2.el9_4.x86_64.rpm

buildah-tests-debuginfo-2:1.33.7-2.el9_4.aarch64.rpm

buildah-tests-debuginfo-2:1.33.7-2.el9_4.ppc64le.rpm

buildah-tests-debuginfo-2:1.33.7-2.el9_4.s390x.rpm

buildah-tests-debuginfo-2:1.33.7-2.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28176

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28180

Severity
Name: RLSA-2024:3827
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268820

https://bugzilla.redhat.com/show_bug.cgi?id=2268854


Related News