You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa file

Sigurnosni nedostatak programskog paketa file

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: file security update
Advisory ID: RHSA-2020:1022-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1022
Issue date: 2020-03-31
CVE Names: CVE-2018-10360
=====================================================================

1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590000 – CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
file-5.11-36.el7.src.rpm

noarch:
python-magic-5.11-36.el7.noarch.rpm

x86_64:
file-5.11-36.el7.x86_64.rpm
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-libs-5.11-36.el7.i686.rpm
file-libs-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-devel-5.11-36.el7.i686.rpm
file-devel-5.11-36.el7.x86_64.rpm
file-static-5.11-36.el7.i686.rpm
file-static-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
file-5.11-36.el7.src.rpm

noarch:
python-magic-5.11-36.el7.noarch.rpm

x86_64:
file-5.11-36.el7.x86_64.rpm
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-libs-5.11-36.el7.i686.rpm
file-libs-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-devel-5.11-36.el7.i686.rpm
file-devel-5.11-36.el7.x86_64.rpm
file-static-5.11-36.el7.i686.rpm
file-static-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
file-5.11-36.el7.src.rpm

noarch:
python-magic-5.11-36.el7.noarch.rpm

ppc64:
file-5.11-36.el7.ppc64.rpm
file-debuginfo-5.11-36.el7.ppc.rpm
file-debuginfo-5.11-36.el7.ppc64.rpm
file-libs-5.11-36.el7.ppc.rpm
file-libs-5.11-36.el7.ppc64.rpm

ppc64le:
file-5.11-36.el7.ppc64le.rpm
file-debuginfo-5.11-36.el7.ppc64le.rpm
file-libs-5.11-36.el7.ppc64le.rpm

s390x:
file-5.11-36.el7.s390x.rpm
file-debuginfo-5.11-36.el7.s390.rpm
file-debuginfo-5.11-36.el7.s390x.rpm
file-libs-5.11-36.el7.s390.rpm
file-libs-5.11-36.el7.s390x.rpm

x86_64:
file-5.11-36.el7.x86_64.rpm
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-libs-5.11-36.el7.i686.rpm
file-libs-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
file-debuginfo-5.11-36.el7.ppc.rpm
file-debuginfo-5.11-36.el7.ppc64.rpm
file-devel-5.11-36.el7.ppc.rpm
file-devel-5.11-36.el7.ppc64.rpm
file-static-5.11-36.el7.ppc.rpm
file-static-5.11-36.el7.ppc64.rpm

ppc64le:
file-debuginfo-5.11-36.el7.ppc64le.rpm
file-devel-5.11-36.el7.ppc64le.rpm
file-static-5.11-36.el7.ppc64le.rpm

s390x:
file-debuginfo-5.11-36.el7.s390.rpm
file-debuginfo-5.11-36.el7.s390x.rpm
file-devel-5.11-36.el7.s390.rpm
file-devel-5.11-36.el7.s390x.rpm
file-static-5.11-36.el7.s390.rpm
file-static-5.11-36.el7.s390x.rpm

x86_64:
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-devel-5.11-36.el7.i686.rpm
file-devel-5.11-36.el7.x86_64.rpm
file-static-5.11-36.el7.i686.rpm
file-static-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
file-5.11-36.el7.src.rpm

noarch:
python-magic-5.11-36.el7.noarch.rpm

x86_64:
file-5.11-36.el7.x86_64.rpm
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-libs-5.11-36.el7.i686.rpm
file-libs-5.11-36.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
file-debuginfo-5.11-36.el7.i686.rpm
file-debuginfo-5.11-36.el7.x86_64.rpm
file-devel-5.11-36.el7.i686.rpm
file-devel-5.11-36.el7.x86_64.rpm
file-static-5.11-36.el7.i686.rpm
file-static-5.11-36.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10360
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXoObOdzjgjWX9erEAQiSTA/+Pxyn9IUx28OfyvP9cM8MGKTblqqomGW3
+d5ZXaY4OujvD0CKSKDj5dX/sRvlS+M6Zo85dPNc7t4mg+5M3XDp9QCzYoozJaH9
o0b9jJPwQU2fBu2oK/4f0FfSEdygoOPuPbwxqr+bLStHtk1u3D6ThvJd2tuStRvL
K09Fgv2CzCktOi1uyls4aIwR2zNTS3G1+x0KsGPKgAKrNmerkidjqI9/DlFXN87v
mC/CeGMJcRFn5bcDCReZRDvf28haGmT+egrXsHRJ5ubJ5P3LeeMSvgHeHNVkIvs5
rt2XDTIVlLU4G5qk2+NqJ/6pjWnLvQLYSirxyiigJYX8P/VmyIwEFBXcc5pkxWg8
tAGDYkzaAjWBOmYpekoWIj6cJXToqiY539674EIICK4/qf0SWCxGcnPOhPa/vn80
zBK3thN/XSU3bTkhumyxrq2Rh+vO8KSfKBFdDqeDZZLv2PuOak053KmtVCH1ys57
z1SgoJ5mPZDcU43KlajVIHPi3/06O9pANGWJZxsd69YpYPgO++/G8GuydpL0kmjU
JSNbBNVxaBvCfkhfBGGnfhDRdnwnhDT/dtsGyYyx02SNYP37iPSC1QxKT+T4SnUY
rV1tnDtxwXGtBnWgOi5ohokCUKqcy9vFjwMMgkOoUGRMEtnw5j3N8MbREy2uRCw5
p3grPNuMQlc=
=I4HO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ldns

Otkriveni su sigurnosni nedostaci u programskom paketu ldns za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close