You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke taglib

Sigurnosni nedostatak programske biblioteke taglib

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: taglib security update
Advisory ID: RHSA-2020:1175-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1175
Issue date: 2020-03-31
CVE Names: CVE-2018-11439
=====================================================================

1. Summary:

An update for taglib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

TagLib is a library for reading and editing the meta-data of different
audio formats.

Security Fix(es):

* taglib: heap-based buffer over-read via a crafted audio file
(CVE-2018-11439)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584868 – CVE-2018-11439 taglib: heap-based buffer over-read via a crafted audio file

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
taglib-1.8-8.20130218git.el7.src.rpm

x86_64:
taglib-1.8-8.20130218git.el7.i686.rpm
taglib-1.8-8.20130218git.el7.x86_64.rpm
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
taglib-doc-1.8-8.20130218git.el7.noarch.rpm

x86_64:
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm
taglib-devel-1.8-8.20130218git.el7.i686.rpm
taglib-devel-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
taglib-1.8-8.20130218git.el7.src.rpm

x86_64:
taglib-1.8-8.20130218git.el7.i686.rpm
taglib-1.8-8.20130218git.el7.x86_64.rpm
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
taglib-doc-1.8-8.20130218git.el7.noarch.rpm

x86_64:
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm
taglib-devel-1.8-8.20130218git.el7.i686.rpm
taglib-devel-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
taglib-1.8-8.20130218git.el7.src.rpm

ppc64:
taglib-1.8-8.20130218git.el7.ppc.rpm
taglib-1.8-8.20130218git.el7.ppc64.rpm
taglib-debuginfo-1.8-8.20130218git.el7.ppc.rpm
taglib-debuginfo-1.8-8.20130218git.el7.ppc64.rpm

ppc64le:
taglib-1.8-8.20130218git.el7.ppc64le.rpm
taglib-debuginfo-1.8-8.20130218git.el7.ppc64le.rpm

s390x:
taglib-1.8-8.20130218git.el7.s390.rpm
taglib-1.8-8.20130218git.el7.s390x.rpm
taglib-debuginfo-1.8-8.20130218git.el7.s390.rpm
taglib-debuginfo-1.8-8.20130218git.el7.s390x.rpm

x86_64:
taglib-1.8-8.20130218git.el7.i686.rpm
taglib-1.8-8.20130218git.el7.x86_64.rpm
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
taglib-doc-1.8-8.20130218git.el7.noarch.rpm

ppc64:
taglib-debuginfo-1.8-8.20130218git.el7.ppc.rpm
taglib-debuginfo-1.8-8.20130218git.el7.ppc64.rpm
taglib-devel-1.8-8.20130218git.el7.ppc.rpm
taglib-devel-1.8-8.20130218git.el7.ppc64.rpm

ppc64le:
taglib-debuginfo-1.8-8.20130218git.el7.ppc64le.rpm
taglib-devel-1.8-8.20130218git.el7.ppc64le.rpm

s390x:
taglib-debuginfo-1.8-8.20130218git.el7.s390.rpm
taglib-debuginfo-1.8-8.20130218git.el7.s390x.rpm
taglib-devel-1.8-8.20130218git.el7.s390.rpm
taglib-devel-1.8-8.20130218git.el7.s390x.rpm

x86_64:
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm
taglib-devel-1.8-8.20130218git.el7.i686.rpm
taglib-devel-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
taglib-1.8-8.20130218git.el7.src.rpm

x86_64:
taglib-1.8-8.20130218git.el7.i686.rpm
taglib-1.8-8.20130218git.el7.x86_64.rpm
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
taglib-doc-1.8-8.20130218git.el7.noarch.rpm

x86_64:
taglib-debuginfo-1.8-8.20130218git.el7.i686.rpm
taglib-debuginfo-1.8-8.20130218git.el7.x86_64.rpm
taglib-devel-1.8-8.20130218git.el7.i686.rpm
taglib-devel-1.8-8.20130218git.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11439
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2x/s
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa net-snmp

Otkriven je sigurnosni nedostatak u programskom paketu net-snmp za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izazivanje DoS...

Close