-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3780
                           file security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18218  

Reference:         ESB-2020.1806
                   ESB-2019.4038.2
                   ESB-2019.3961

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4374

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: file security update
Advisory ID:       RHSA-2021:4374-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4374
Issue date:        2021-11-09
CVE Names:         CVE-2019-18218 
=====================================================================

1. Summary:

An update for file is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* file: heap-based buffer overflow in cdf_read_property_info in cdf.c
(CVE-2019-18218)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1765272 - CVE-2019-18218 file: heap-based buffer overflow in cdf_read_property_info in cdf.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
file-5.33-20.el8.src.rpm

aarch64:
file-5.33-20.el8.aarch64.rpm
file-debuginfo-5.33-20.el8.aarch64.rpm
file-debugsource-5.33-20.el8.aarch64.rpm
file-libs-5.33-20.el8.aarch64.rpm
file-libs-debuginfo-5.33-20.el8.aarch64.rpm

noarch:
python3-magic-5.33-20.el8.noarch.rpm

ppc64le:
file-5.33-20.el8.ppc64le.rpm
file-debuginfo-5.33-20.el8.ppc64le.rpm
file-debugsource-5.33-20.el8.ppc64le.rpm
file-libs-5.33-20.el8.ppc64le.rpm
file-libs-debuginfo-5.33-20.el8.ppc64le.rpm

s390x:
file-5.33-20.el8.s390x.rpm
file-debuginfo-5.33-20.el8.s390x.rpm
file-debugsource-5.33-20.el8.s390x.rpm
file-libs-5.33-20.el8.s390x.rpm
file-libs-debuginfo-5.33-20.el8.s390x.rpm

x86_64:
file-5.33-20.el8.x86_64.rpm
file-debuginfo-5.33-20.el8.i686.rpm
file-debuginfo-5.33-20.el8.x86_64.rpm
file-debugsource-5.33-20.el8.i686.rpm
file-debugsource-5.33-20.el8.x86_64.rpm
file-libs-5.33-20.el8.i686.rpm
file-libs-5.33-20.el8.x86_64.rpm
file-libs-debuginfo-5.33-20.el8.i686.rpm
file-libs-debuginfo-5.33-20.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
file-debuginfo-5.33-20.el8.aarch64.rpm
file-debugsource-5.33-20.el8.aarch64.rpm
file-devel-5.33-20.el8.aarch64.rpm
file-libs-debuginfo-5.33-20.el8.aarch64.rpm

ppc64le:
file-debuginfo-5.33-20.el8.ppc64le.rpm
file-debugsource-5.33-20.el8.ppc64le.rpm
file-devel-5.33-20.el8.ppc64le.rpm
file-libs-debuginfo-5.33-20.el8.ppc64le.rpm

s390x:
file-debuginfo-5.33-20.el8.s390x.rpm
file-debugsource-5.33-20.el8.s390x.rpm
file-devel-5.33-20.el8.s390x.rpm
file-libs-debuginfo-5.33-20.el8.s390x.rpm

x86_64:
file-debuginfo-5.33-20.el8.i686.rpm
file-debuginfo-5.33-20.el8.x86_64.rpm
file-debugsource-5.33-20.el8.i686.rpm
file-debugsource-5.33-20.el8.x86_64.rpm
file-devel-5.33-20.el8.i686.rpm
file-devel-5.33-20.el8.x86_64.rpm
file-libs-debuginfo-5.33-20.el8.i686.rpm
file-libs-debuginfo-5.33-20.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18218
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o0ZR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CasY
-----END PGP SIGNATURE-----