-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2036
                           file security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10360  

Reference:         ESB-2020.1178
                   ESB-2019.1107
                   ESB-2019.0738
                   ESB-2018.1768.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2521

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: file security update
Advisory ID:       RHSA-2020:2521-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2521
Issue date:        2020-06-10
CVE Names:         CVE-2018-10360 
=====================================================================

1. Summary:

An update for file is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590000 - CVE-2018-10360 file: out-of-bounds read via a crafted ELF file

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
file-5.11-35.el7_7.1.src.rpm

noarch:
python-magic-5.11-35.el7_7.1.noarch.rpm

x86_64:
file-5.11-35.el7_7.1.x86_64.rpm
file-debuginfo-5.11-35.el7_7.1.i686.rpm
file-debuginfo-5.11-35.el7_7.1.x86_64.rpm
file-libs-5.11-35.el7_7.1.i686.rpm
file-libs-5.11-35.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
file-debuginfo-5.11-35.el7_7.1.i686.rpm
file-debuginfo-5.11-35.el7_7.1.x86_64.rpm
file-devel-5.11-35.el7_7.1.i686.rpm
file-devel-5.11-35.el7_7.1.x86_64.rpm
file-static-5.11-35.el7_7.1.i686.rpm
file-static-5.11-35.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
file-5.11-35.el7_7.1.src.rpm

noarch:
python-magic-5.11-35.el7_7.1.noarch.rpm

ppc64:
file-5.11-35.el7_7.1.ppc64.rpm
file-debuginfo-5.11-35.el7_7.1.ppc.rpm
file-debuginfo-5.11-35.el7_7.1.ppc64.rpm
file-libs-5.11-35.el7_7.1.ppc.rpm
file-libs-5.11-35.el7_7.1.ppc64.rpm

ppc64le:
file-5.11-35.el7_7.1.ppc64le.rpm
file-debuginfo-5.11-35.el7_7.1.ppc64le.rpm
file-libs-5.11-35.el7_7.1.ppc64le.rpm

s390x:
file-5.11-35.el7_7.1.s390x.rpm
file-debuginfo-5.11-35.el7_7.1.s390.rpm
file-debuginfo-5.11-35.el7_7.1.s390x.rpm
file-libs-5.11-35.el7_7.1.s390.rpm
file-libs-5.11-35.el7_7.1.s390x.rpm

x86_64:
file-5.11-35.el7_7.1.x86_64.rpm
file-debuginfo-5.11-35.el7_7.1.i686.rpm
file-debuginfo-5.11-35.el7_7.1.x86_64.rpm
file-libs-5.11-35.el7_7.1.i686.rpm
file-libs-5.11-35.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
file-debuginfo-5.11-35.el7_7.1.ppc.rpm
file-debuginfo-5.11-35.el7_7.1.ppc64.rpm
file-devel-5.11-35.el7_7.1.ppc.rpm
file-devel-5.11-35.el7_7.1.ppc64.rpm
file-static-5.11-35.el7_7.1.ppc.rpm
file-static-5.11-35.el7_7.1.ppc64.rpm

ppc64le:
file-debuginfo-5.11-35.el7_7.1.ppc64le.rpm
file-devel-5.11-35.el7_7.1.ppc64le.rpm
file-static-5.11-35.el7_7.1.ppc64le.rpm

s390x:
file-debuginfo-5.11-35.el7_7.1.s390.rpm
file-debuginfo-5.11-35.el7_7.1.s390x.rpm
file-devel-5.11-35.el7_7.1.s390.rpm
file-devel-5.11-35.el7_7.1.s390x.rpm
file-static-5.11-35.el7_7.1.s390.rpm
file-static-5.11-35.el7_7.1.s390x.rpm

x86_64:
file-debuginfo-5.11-35.el7_7.1.i686.rpm
file-debuginfo-5.11-35.el7_7.1.x86_64.rpm
file-devel-5.11-35.el7_7.1.i686.rpm
file-devel-5.11-35.el7_7.1.x86_64.rpm
file-static-5.11-35.el7_7.1.i686.rpm
file-static-5.11-35.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10360
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+mwk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7duT
-----END PGP SIGNATURE-----