what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2285-01

Red Hat Security Advisory 2018-2285-01
Posted Jul 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2285-01 - The yum-utils packages provide a collection of utilities and examples for the yum package manager to make yum easier and more powerful to use. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10897
SHA-256 | be32cbe9654e9e32200354086a3bc6c21a5b1f829cfa2287fb8597d4458e027e

Red Hat Security Advisory 2018-2285-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: yum-utils security update
Advisory ID: RHSA-2018:2285-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2285
Issue date: 2018-07-30
CVE Names: CVE-2018-10897
====================================================================
1. Summary:

An update for yum-utils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The yum-utils packages provide a collection of utilities and examples for
the yum package manager to make yum easier and more powerful to use.

Security Fix(es):

* yum-utils: reposync: improper path validation may lead to directory
traversal (CVE-2018-10897)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Jay Grizzard (Clover Network) and Aaron Levy
(Clover Network) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1600221 - CVE-2018-10897 yum-utils: reposync: improper path validation may lead to directory traversal

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
yum-utils-1.1.31-46.el7_5.src.rpm

noarch:
yum-plugin-aliases-1.1.31-46.el7_5.noarch.rpm
yum-plugin-changelog-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ovl-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tmprepo-1.1.31-46.el7_5.noarch.rpm
yum-plugin-verify-1.1.31-46.el7_5.noarch.rpm
yum-plugin-versionlock-1.1.31-46.el7_5.noarch.rpm
yum-utils-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
yum-NetworkManager-dispatcher-1.1.31-46.el7_5.noarch.rpm
yum-plugin-auto-update-debug-info-1.1.31-46.el7_5.noarch.rpm
yum-plugin-copr-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fastestmirror-1.1.31-46.el7_5.noarch.rpm
yum-plugin-filter-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fs-snapshot-1.1.31-46.el7_5.noarch.rpm
yum-plugin-keys-1.1.31-46.el7_5.noarch.rpm
yum-plugin-list-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-local-1.1.31-46.el7_5.noarch.rpm
yum-plugin-merge-conf-1.1.31-46.el7_5.noarch.rpm
yum-plugin-post-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-pre-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-priorities-1.1.31-46.el7_5.noarch.rpm
yum-plugin-protectbase-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ps-1.1.31-46.el7_5.noarch.rpm
yum-plugin-remove-with-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-rpm-warm-cache-1.1.31-46.el7_5.noarch.rpm
yum-plugin-show-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tsflags-1.1.31-46.el7_5.noarch.rpm
yum-plugin-upgrade-helper-1.1.31-46.el7_5.noarch.rpm
yum-updateonboot-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
yum-utils-1.1.31-46.el7_5.src.rpm

noarch:
yum-plugin-aliases-1.1.31-46.el7_5.noarch.rpm
yum-plugin-changelog-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ovl-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tmprepo-1.1.31-46.el7_5.noarch.rpm
yum-plugin-verify-1.1.31-46.el7_5.noarch.rpm
yum-plugin-versionlock-1.1.31-46.el7_5.noarch.rpm
yum-utils-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
yum-NetworkManager-dispatcher-1.1.31-46.el7_5.noarch.rpm
yum-plugin-auto-update-debug-info-1.1.31-46.el7_5.noarch.rpm
yum-plugin-copr-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fastestmirror-1.1.31-46.el7_5.noarch.rpm
yum-plugin-filter-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fs-snapshot-1.1.31-46.el7_5.noarch.rpm
yum-plugin-keys-1.1.31-46.el7_5.noarch.rpm
yum-plugin-list-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-local-1.1.31-46.el7_5.noarch.rpm
yum-plugin-merge-conf-1.1.31-46.el7_5.noarch.rpm
yum-plugin-post-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-pre-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-priorities-1.1.31-46.el7_5.noarch.rpm
yum-plugin-protectbase-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ps-1.1.31-46.el7_5.noarch.rpm
yum-plugin-remove-with-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-rpm-warm-cache-1.1.31-46.el7_5.noarch.rpm
yum-plugin-show-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tsflags-1.1.31-46.el7_5.noarch.rpm
yum-plugin-upgrade-helper-1.1.31-46.el7_5.noarch.rpm
yum-updateonboot-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
yum-utils-1.1.31-46.el7_5.src.rpm

noarch:
yum-plugin-aliases-1.1.31-46.el7_5.noarch.rpm
yum-plugin-changelog-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ovl-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tmprepo-1.1.31-46.el7_5.noarch.rpm
yum-plugin-verify-1.1.31-46.el7_5.noarch.rpm
yum-plugin-versionlock-1.1.31-46.el7_5.noarch.rpm
yum-utils-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
yum-utils-1.1.31-46.el7_5.src.rpm

noarch:
yum-plugin-aliases-1.1.31-46.el7_5.noarch.rpm
yum-plugin-changelog-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ovl-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tmprepo-1.1.31-46.el7_5.noarch.rpm
yum-plugin-verify-1.1.31-46.el7_5.noarch.rpm
yum-plugin-versionlock-1.1.31-46.el7_5.noarch.rpm
yum-utils-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
yum-NetworkManager-dispatcher-1.1.31-46.el7_5.noarch.rpm
yum-plugin-auto-update-debug-info-1.1.31-46.el7_5.noarch.rpm
yum-plugin-copr-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fastestmirror-1.1.31-46.el7_5.noarch.rpm
yum-plugin-filter-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fs-snapshot-1.1.31-46.el7_5.noarch.rpm
yum-plugin-keys-1.1.31-46.el7_5.noarch.rpm
yum-plugin-list-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-local-1.1.31-46.el7_5.noarch.rpm
yum-plugin-merge-conf-1.1.31-46.el7_5.noarch.rpm
yum-plugin-post-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-pre-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-priorities-1.1.31-46.el7_5.noarch.rpm
yum-plugin-protectbase-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ps-1.1.31-46.el7_5.noarch.rpm
yum-plugin-remove-with-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-rpm-warm-cache-1.1.31-46.el7_5.noarch.rpm
yum-plugin-show-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tsflags-1.1.31-46.el7_5.noarch.rpm
yum-plugin-upgrade-helper-1.1.31-46.el7_5.noarch.rpm
yum-updateonboot-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
yum-NetworkManager-dispatcher-1.1.31-46.el7_5.noarch.rpm
yum-plugin-auto-update-debug-info-1.1.31-46.el7_5.noarch.rpm
yum-plugin-copr-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fastestmirror-1.1.31-46.el7_5.noarch.rpm
yum-plugin-filter-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fs-snapshot-1.1.31-46.el7_5.noarch.rpm
yum-plugin-keys-1.1.31-46.el7_5.noarch.rpm
yum-plugin-list-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-local-1.1.31-46.el7_5.noarch.rpm
yum-plugin-merge-conf-1.1.31-46.el7_5.noarch.rpm
yum-plugin-post-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-pre-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-priorities-1.1.31-46.el7_5.noarch.rpm
yum-plugin-protectbase-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ps-1.1.31-46.el7_5.noarch.rpm
yum-plugin-remove-with-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-rpm-warm-cache-1.1.31-46.el7_5.noarch.rpm
yum-plugin-show-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tsflags-1.1.31-46.el7_5.noarch.rpm
yum-plugin-upgrade-helper-1.1.31-46.el7_5.noarch.rpm
yum-updateonboot-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
yum-utils-1.1.31-46.el7_5.src.rpm

noarch:
yum-plugin-aliases-1.1.31-46.el7_5.noarch.rpm
yum-plugin-changelog-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ovl-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tmprepo-1.1.31-46.el7_5.noarch.rpm
yum-plugin-verify-1.1.31-46.el7_5.noarch.rpm
yum-plugin-versionlock-1.1.31-46.el7_5.noarch.rpm
yum-utils-1.1.31-46.el7_5.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
yum-NetworkManager-dispatcher-1.1.31-46.el7_5.noarch.rpm
yum-plugin-auto-update-debug-info-1.1.31-46.el7_5.noarch.rpm
yum-plugin-copr-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fastestmirror-1.1.31-46.el7_5.noarch.rpm
yum-plugin-filter-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-fs-snapshot-1.1.31-46.el7_5.noarch.rpm
yum-plugin-keys-1.1.31-46.el7_5.noarch.rpm
yum-plugin-list-data-1.1.31-46.el7_5.noarch.rpm
yum-plugin-local-1.1.31-46.el7_5.noarch.rpm
yum-plugin-merge-conf-1.1.31-46.el7_5.noarch.rpm
yum-plugin-post-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-pre-transaction-actions-1.1.31-46.el7_5.noarch.rpm
yum-plugin-priorities-1.1.31-46.el7_5.noarch.rpm
yum-plugin-protectbase-1.1.31-46.el7_5.noarch.rpm
yum-plugin-ps-1.1.31-46.el7_5.noarch.rpm
yum-plugin-remove-with-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-rpm-warm-cache-1.1.31-46.el7_5.noarch.rpm
yum-plugin-show-leaves-1.1.31-46.el7_5.noarch.rpm
yum-plugin-tsflags-1.1.31-46.el7_5.noarch.rpm
yum-plugin-upgrade-helper-1.1.31-46.el7_5.noarch.rpm
yum-updateonboot-1.1.31-46.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10897
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/mh/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close