-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: file security update
Advisory ID:       RHSA-2020:2838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2838
Issue date:        2020-07-07
CVE Names:         CVE-2018-10360 
====================================================================
1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
file-5.11-35.el7_6.1.src.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

x86_64:
file-5.11-35.el7_6.1.x86_64.rpm
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-libs-5.11-35.el7_6.1.i686.rpm
file-libs-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-devel-5.11-35.el7_6.1.i686.rpm
file-devel-5.11-35.el7_6.1.x86_64.rpm
file-static-5.11-35.el7_6.1.i686.rpm
file-static-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
file-5.11-35.el7_6.1.src.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

ppc64:
file-5.11-35.el7_6.1.ppc64.rpm
file-debuginfo-5.11-35.el7_6.1.ppc.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64.rpm
file-libs-5.11-35.el7_6.1.ppc.rpm
file-libs-5.11-35.el7_6.1.ppc64.rpm

ppc64le:
file-5.11-35.el7_6.1.ppc64le.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-libs-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-5.11-35.el7_6.1.s390x.rpm
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-libs-5.11-35.el7_6.1.s390.rpm
file-libs-5.11-35.el7_6.1.s390x.rpm

x86_64:
file-5.11-35.el7_6.1.x86_64.rpm
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-libs-5.11-35.el7_6.1.i686.rpm
file-libs-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
file-5.11-35.el7_6.1.src.rpm

aarch64:
file-5.11-35.el7_6.1.aarch64.rpm
file-debuginfo-5.11-35.el7_6.1.aarch64.rpm
file-libs-5.11-35.el7_6.1.aarch64.rpm

noarch:
python-magic-5.11-35.el7_6.1.noarch.rpm

ppc64le:
file-5.11-35.el7_6.1.ppc64le.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-libs-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-5.11-35.el7_6.1.s390x.rpm
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-libs-5.11-35.el7_6.1.s390.rpm
file-libs-5.11-35.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
file-debuginfo-5.11-35.el7_6.1.ppc.rpm
file-debuginfo-5.11-35.el7_6.1.ppc64.rpm
file-devel-5.11-35.el7_6.1.ppc.rpm
file-devel-5.11-35.el7_6.1.ppc64.rpm
file-static-5.11-35.el7_6.1.ppc.rpm
file-static-5.11-35.el7_6.1.ppc64.rpm

ppc64le:
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-devel-5.11-35.el7_6.1.ppc64le.rpm
file-static-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-devel-5.11-35.el7_6.1.s390.rpm
file-devel-5.11-35.el7_6.1.s390x.rpm
file-static-5.11-35.el7_6.1.s390.rpm
file-static-5.11-35.el7_6.1.s390x.rpm

x86_64:
file-debuginfo-5.11-35.el7_6.1.i686.rpm
file-debuginfo-5.11-35.el7_6.1.x86_64.rpm
file-devel-5.11-35.el7_6.1.i686.rpm
file-devel-5.11-35.el7_6.1.x86_64.rpm
file-static-5.11-35.el7_6.1.i686.rpm
file-static-5.11-35.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
file-debuginfo-5.11-35.el7_6.1.aarch64.rpm
file-devel-5.11-35.el7_6.1.aarch64.rpm
file-static-5.11-35.el7_6.1.aarch64.rpm

ppc64le:
file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm
file-devel-5.11-35.el7_6.1.ppc64le.rpm
file-static-5.11-35.el7_6.1.ppc64le.rpm

s390x:
file-debuginfo-5.11-35.el7_6.1.s390.rpm
file-debuginfo-5.11-35.el7_6.1.s390x.rpm
file-devel-5.11-35.el7_6.1.s390.rpm
file-devel-5.11-35.el7_6.1.s390x.rpm
file-static-5.11-35.el7_6.1.s390.rpm
file-static-5.11-35.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10360
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PL2r
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2838:01 Low: file security update

An update for file is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
Security Fix(es):
* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-10360 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: file-5.11-35.el7_6.1.src.rpm
noarch: python-magic-5.11-35.el7_6.1.noarch.rpm
x86_64: file-5.11-35.el7_6.1.x86_64.rpm file-debuginfo-5.11-35.el7_6.1.i686.rpm file-debuginfo-5.11-35.el7_6.1.x86_64.rpm file-libs-5.11-35.el7_6.1.i686.rpm file-libs-5.11-35.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: file-debuginfo-5.11-35.el7_6.1.i686.rpm file-debuginfo-5.11-35.el7_6.1.x86_64.rpm file-devel-5.11-35.el7_6.1.i686.rpm file-devel-5.11-35.el7_6.1.x86_64.rpm file-static-5.11-35.el7_6.1.i686.rpm file-static-5.11-35.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: file-5.11-35.el7_6.1.src.rpm
noarch: python-magic-5.11-35.el7_6.1.noarch.rpm
ppc64: file-5.11-35.el7_6.1.ppc64.rpm file-debuginfo-5.11-35.el7_6.1.ppc.rpm file-debuginfo-5.11-35.el7_6.1.ppc64.rpm file-libs-5.11-35.el7_6.1.ppc.rpm file-libs-5.11-35.el7_6.1.ppc64.rpm
ppc64le: file-5.11-35.el7_6.1.ppc64le.rpm file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm file-libs-5.11-35.el7_6.1.ppc64le.rpm
s390x: file-5.11-35.el7_6.1.s390x.rpm file-debuginfo-5.11-35.el7_6.1.s390.rpm file-debuginfo-5.11-35.el7_6.1.s390x.rpm file-libs-5.11-35.el7_6.1.s390.rpm file-libs-5.11-35.el7_6.1.s390x.rpm
x86_64: file-5.11-35.el7_6.1.x86_64.rpm file-debuginfo-5.11-35.el7_6.1.i686.rpm file-debuginfo-5.11-35.el7_6.1.x86_64.rpm file-libs-5.11-35.el7_6.1.i686.rpm file-libs-5.11-35.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: file-5.11-35.el7_6.1.src.rpm
aarch64: file-5.11-35.el7_6.1.aarch64.rpm file-debuginfo-5.11-35.el7_6.1.aarch64.rpm file-libs-5.11-35.el7_6.1.aarch64.rpm
noarch: python-magic-5.11-35.el7_6.1.noarch.rpm
ppc64le: file-5.11-35.el7_6.1.ppc64le.rpm file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm file-libs-5.11-35.el7_6.1.ppc64le.rpm
s390x: file-5.11-35.el7_6.1.s390x.rpm file-debuginfo-5.11-35.el7_6.1.s390.rpm file-debuginfo-5.11-35.el7_6.1.s390x.rpm file-libs-5.11-35.el7_6.1.s390.rpm file-libs-5.11-35.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: file-debuginfo-5.11-35.el7_6.1.ppc.rpm file-debuginfo-5.11-35.el7_6.1.ppc64.rpm file-devel-5.11-35.el7_6.1.ppc.rpm file-devel-5.11-35.el7_6.1.ppc64.rpm file-static-5.11-35.el7_6.1.ppc.rpm file-static-5.11-35.el7_6.1.ppc64.rpm
ppc64le: file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm file-devel-5.11-35.el7_6.1.ppc64le.rpm file-static-5.11-35.el7_6.1.ppc64le.rpm
s390x: file-debuginfo-5.11-35.el7_6.1.s390.rpm file-debuginfo-5.11-35.el7_6.1.s390x.rpm file-devel-5.11-35.el7_6.1.s390.rpm file-devel-5.11-35.el7_6.1.s390x.rpm file-static-5.11-35.el7_6.1.s390.rpm file-static-5.11-35.el7_6.1.s390x.rpm
x86_64: file-debuginfo-5.11-35.el7_6.1.i686.rpm file-debuginfo-5.11-35.el7_6.1.x86_64.rpm file-devel-5.11-35.el7_6.1.i686.rpm file-devel-5.11-35.el7_6.1.x86_64.rpm file-static-5.11-35.el7_6.1.i686.rpm file-static-5.11-35.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: file-debuginfo-5.11-35.el7_6.1.aarch64.rpm file-devel-5.11-35.el7_6.1.aarch64.rpm file-static-5.11-35.el7_6.1.aarch64.rpm
ppc64le: file-debuginfo-5.11-35.el7_6.1.ppc64le.rpm file-devel-5.11-35.el7_6.1.ppc64le.rpm file-static-5.11-35.el7_6.1.ppc64le.rpm
s390x: file-debuginfo-5.11-35.el7_6.1.s390.rpm file-debuginfo-5.11-35.el7_6.1.s390x.rpm file-devel-5.11-35.el7_6.1.s390.rpm file-devel-5.11-35.el7_6.1.s390x.rpm file-static-5.11-35.el7_6.1.s390.rpm file-static-5.11-35.el7_6.1.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2838
Issued Date: : 2020-07-07
CVE Names: CVE-2018-10360

Topic

An update for file is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file


Related News