Red Hat 8876 Published by

A file security update has been released for Red Hat Enterprise Linux 7.4.



RHSA-2020:2768-01: Low: file security update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: file security update
Advisory ID: RHSA-2020:2768-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:2768
Issue date: 2020-06-30
CVE Names: CVE-2018-10360
=====================================================================

1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

ppc64le:
file-5.11-33.el7_4.1.ppc64le.rpm
file-debuginfo-5.11-33.el7_4.1.ppc64le.rpm
file-libs-5.11-33.el7_4.1.ppc64le.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
file-5.11-33.el7_4.1.src.rpm

noarch:
python-magic-5.11-33.el7_4.1.noarch.rpm

x86_64:
file-5.11-33.el7_4.1.x86_64.rpm
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-libs-5.11-33.el7_4.1.i686.rpm
file-libs-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
file-debuginfo-5.11-33.el7_4.1.ppc64le.rpm
file-devel-5.11-33.el7_4.1.ppc64le.rpm
file-static-5.11-33.el7_4.1.ppc64le.rpm

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
file-debuginfo-5.11-33.el7_4.1.i686.rpm
file-debuginfo-5.11-33.el7_4.1.x86_64.rpm
file-devel-5.11-33.el7_4.1.i686.rpm
file-devel-5.11-33.el7_4.1.x86_64.rpm
file-static-5.11-33.el7_4.1.i686.rpm
file-static-5.11-33.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-10360
  https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.