exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2838-01

Red Hat Security Advisory 2020-2838-01
Posted Jul 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2838-01 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. Issues addressed include an out of bounds read vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-10360
SHA-256 | 1d71ed1e890c2f1f1ddb63e40502c901cb735a62ea971317d50e72edebe3957c

Red Hat Security Advisory 2020-2838-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: file security update
Advisory ID: RHSA-2020:2838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2838
Issue date: 2020-07-07
CVE Names: CVE-2018-10360
====================================================================
1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
file-5.11-35.el7_6.1.src.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

x86_64:
file-5.11-35.el7_6.1.x86_64.rpm
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-libs-5.11-35.el7_6.1.i686.rpm
file-libs-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-devel-5.11-35.el7_6.1.i686.rpm
file-devel-5.11-35.el7_6.1.x86_64.rpm
file-static-5.11-35.el7_6.1.i686.rpm
file-static-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
file-5.11-35.el7_6.1.src.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

ppc64:
file-5.11-35.el7_6.1.ppc64.rpm
file-debuginfo-5.11-35.el7_6.1.ppc.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64.rpm
file-libs-5.11-35.el7_6.1.ppc.rpm
file-libs-5.11-35.el7_6.1.ppc64.rpm

ppc64le:
file-5.11-35.el7_6.1.ppc64le.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-libs-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-5.11-35.el7_6.1.s390x.rpm
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-libs-5.11-35.el7_6.1.s390.rpm
file-libs-5.11-35.el7_6.1.s390x.rpm

x86_64:
file-5.11-35.el7_6.1.x86_64.rpm
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-libs-5.11-35.el7_6.1.i686.rpm
file-libs-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
file-5.11-35.el7_6.1.src.rpm

aarch64:
file-5.11-35.el7_6.1.aarch64.rpm
file-debuginfo-5.11-35.el7_6.1.aarch64.rpm
file-libs-5.11-35.el7_6.1.aarch64.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

ppc64le:
file-5.11-35.el7_6.1.ppc64le.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-libs-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-5.11-35.el7_6.1.s390x.rpm
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-libs-5.11-35.el7_6.1.s390.rpm
file-libs-5.11-35.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
file-debuginfo-5.11-35.el7_6.1.ppc.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64.rpm
file-devel-5.11-35.el7_6.1.ppc.rpm
file-devel-5.11-35.el7_6.1.ppc64.rpm
file-static-5.11-35.el7_6.1.ppc.rpm
file-static-5.11-35.el7_6.1.ppc64.rpm

ppc64le:
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-devel-5.11-35.el7_6.1.ppc64le.rpm
file-static-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-devel-5.11-35.el7_6.1.s390.rpm
file-devel-5.11-35.el7_6.1.s390x.rpm
file-static-5.11-35.el7_6.1.s390.rpm
file-static-5.11-35.el7_6.1.s390x.rpm

x86_64:
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-devel-5.11-35.el7_6.1.i686.rpm
file-devel-5.11-35.el7_6.1.x86_64.rpm
file-static-5.11-35.el7_6.1.i686.rpm
file-static-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
file-debuginfo-5.11-35.el7_6.1.aarch64.rpm
file-devel-5.11-35.el7_6.1.aarch64.rpm
file-static-5.11-35.el7_6.1.aarch64.rpm

ppc64le:
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-devel-5.11-35.el7_6.1.ppc64le.rpm
file-static-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-devel-5.11-35.el7_6.1.s390.rpm
file-devel-5.11-35.el7_6.1.s390x.rpm
file-static-5.11-35.el7_6.1.s390.rpm
file-static-5.11-35.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10360
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXwRNYNzjgjWX9erEAQgLixAAoMfaThaU1PnaQbMB8PzCUHCGclpashCN
YNEOdttu0HQlDy5AW1S18Z4yjP1l/JnUWNLrvGTzHFaiiUvOWgzg3Df/R8WNkkQT
+MvDkrhkDO7FSvtmVZ7NvYJNALhZdBdpIIXlSFCUzGdNYEjUVwphjI9AFqKC3x2T
zifk4TfQ4zkd1RFdvqvoj0S24RBPC8BYPGeAsUb4Sys77Qh2Qb5Vl4mi3tUFUNNy
IMox/yewQwTtKVfIpZW0fMfxZwquSu9aV798xIAKYZwilEdZtEncbA7KWjEiZzx7
Q4b/NKAJZseHw10GcYULM4Q1k+ZIQC1zayPRsh1HqAmGRP9GUd3H95DMliFaRl1G
bR54OwZbbaJBQ9XTTS1yIxK4OK1fxeo28ZqZdMCsbVmSMKi9amCqTon4X+0/+pUZ
nWh0bewWigMLnOr5xLdCAp6/QA9AC4IsW5tu0oTMO82jgqSNQiVsdtu4FYdgjZxm
lW81CXMW0SUdISTf9rCRex4J/7xqVT/cbcZrbG7dzFKzjp1EyzlfiWbRo+Sl8z5X
+75yF5b3L86qG21c8/7vO56WVt+bMJz2vc8eoT9nZaEagUw/mXZeXCYbuAfd31G5
WjHYgnP7DwhNKmxAASoBcBjyWNeMz0nxzPUQl0HEWbHFR+S9RX+mzQVk0JZwyXme
K4ZvI8Lbha0=PL2r
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close