exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2768-01

Red Hat Security Advisory 2020-2768-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2768-01 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10360
SHA-256 | 8494d6c486c640e3d87dd64bbd254fe0926cd709c503f8d805ec45ae93bf77bd

Red Hat Security Advisory 2020-2768-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: file security update
Advisory ID: RHSA-2020:2768-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2768
Issue date: 2020-06-30
CVE Names: CVE-2018-10360
====================================================================
1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

ppc64le:
file-5.11-33.el7_4.1.ppc64le.rpm
file-debuginfo-5.11-33.el7_4.1.ppc64le.rpm
file-libs-5.11-33.el7_4.1.ppc64le.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
file-debuginfo-5.11-33.el7_4.1.ppc64le.rpm
file-devel-5.11-33.el7_4.1.ppc64le.rpm
file-static-5.11-33.el7_4.1.ppc64le.rpm

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10360
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YbVj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close