-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libmspack security update Advisory ID: RHSA-2019:2049-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2049 Issue date: 2019-08-06 CVE Names: CVE-2018-18584 CVE-2018-18585 ==================================================================== 1. Summary: An update for libmspack is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The libmspack packages contain a library providing compression and extraction of the Cabinet (CAB) file format used by Microsoft. Security Fix(es): * libmspack: Out-of-bounds write in mspack/cab.h (CVE-2018-18584) * libmspack: chmd_read_headers() fails to reject filenames containing NULL bytes (CVE-2018-18585) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1644214 - CVE-2018-18584 libmspack: Out-of-bounds write in mspack/cab.h 1644215 - CVE-2018-18585 libmspack: chmd_read_headers() fails to reject filenames containing NULL bytes 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libmspack-0.5-0.7.alpha.el7.src.rpm x86_64: libmspack-0.5-0.7.alpha.el7.i686.rpm libmspack-0.5-0.7.alpha.el7.x86_64.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm libmspack-devel-0.5-0.7.alpha.el7.i686.rpm libmspack-devel-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libmspack-0.5-0.7.alpha.el7.src.rpm x86_64: libmspack-0.5-0.7.alpha.el7.i686.rpm libmspack-0.5-0.7.alpha.el7.x86_64.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm libmspack-devel-0.5-0.7.alpha.el7.i686.rpm libmspack-devel-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libmspack-0.5-0.7.alpha.el7.src.rpm x86_64: libmspack-0.5-0.7.alpha.el7.i686.rpm libmspack-0.5-0.7.alpha.el7.x86_64.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: libmspack-0.5-0.7.alpha.el7.src.rpm ppc64le: libmspack-0.5-0.7.alpha.el7.ppc64le.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.ppc64le.rpm libmspack-devel-0.5-0.7.alpha.el7.ppc64le.rpm x86_64: libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm libmspack-devel-0.5-0.7.alpha.el7.i686.rpm libmspack-devel-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libmspack-0.5-0.7.alpha.el7.src.rpm x86_64: libmspack-0.5-0.7.alpha.el7.i686.rpm libmspack-0.5-0.7.alpha.el7.x86_64.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libmspack-debuginfo-0.5-0.7.alpha.el7.i686.rpm libmspack-debuginfo-0.5-0.7.alpha.el7.x86_64.rpm libmspack-devel-0.5-0.7.alpha.el7.i686.rpm libmspack-devel-0.5-0.7.alpha.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-18584 https://access.redhat.com/security/cve/CVE-2018-18585 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXUl2bdzjgjWX9erEAQiJQRAAhBRCFjvrQJ25eXWNRFeWhGY4C9+KBA5T vB752wWh6RiuzYr+mgu09eift2hYrqdFjOJOWX9gGSFmsS9Gi1/86G3YKt3Ijj/D xpbI/puhjL4yl4xzFj1HvAdk+7b+/60XymOwEongS442xbFLdrPTXmqHcHFNbuAc odXoUTOtX/DOmSSVFFGNM3cqh5Iu470c+nEXxpDDd/8VFGAtELHEkFANXry4phub rlnbfy82PZhUH6/LPXY0XSwQz21sK/MAZrS6eeFWGtx+UYt5AVWAnE0Hi8/Yjp5b Dxn59h9Bk7RzWzPizvGFprBQyqk6z3STO2SHtNMrg/rIYrrqupP5I2AY8sygIiIr Tc9Rq53cY4PCz/JPE0fBgNqWbXtvSlbJ9J85BzbF9dSOsIG/h3CJXeg3WBGv8p3l vPdv1oBf+ZdVg9ONL1rOfni13BltrSh1Ipf7XRfkAPtGDcmorofBJo48iA2P4YSb mptzL5Gjt3OEY/b8ueLu9wJepw63Z4WSCZ+d3IGQE/giFehUchX31mmc7AURGeUx 0nTurAD84V6dQqmCg5jYyRNg+h0j8GHv7xlf7YDW8n+8bMbMKjTsOjKaTYCgfVYr GGB1g6QPKwuAZzdsenqzxBKAON7JAYWQb3mdfX9GEEUjjne3tZs94zaiBV81D50C rN+qsF8MLgY=TERl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce