Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in gcab
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in gcab
ID: RHSA-2018:0350-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 27. Februar 2018, 00:21
Referenzen: https://access.redhat.com/security/cve/CVE-2018-5345
Applikationen: gcab

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gcab security update
Advisory ID: RHSA-2018:0350-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0350
Issue date: 2018-02-26
CVE Names: CVE-2018-5345
=====================================================================

1. Summary:

An update for gcab is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le

3. Description:

The gcab package contains a utility for managing the Cabinet archives. It
can list, extract, and create Microsoft cabinet (.cab) files.

Security Fix(es):

* gcab: Extracting malformed .cab files causes stack smashing potentially
leading to arbitrary code execution (CVE-2018-5345)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1527296 - CVE-2018-5345 gcab: Extracting malformed .cab files causes stack
smashing potentially leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gcab-0.7-4.el7_4.src.rpm

x86_64:
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-0.7-4.el7_4.i686.rpm
libgcab1-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gcab-0.7-4.el7_4.x86_64.rpm
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-devel-0.7-4.el7_4.i686.rpm
libgcab1-devel-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gcab-0.7-4.el7_4.src.rpm

x86_64:
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-0.7-4.el7_4.i686.rpm
libgcab1-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gcab-0.7-4.el7_4.x86_64.rpm
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-devel-0.7-4.el7_4.i686.rpm
libgcab1-devel-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gcab-0.7-4.el7_4.src.rpm

ppc64:
gcab-debuginfo-0.7-4.el7_4.ppc.rpm
gcab-debuginfo-0.7-4.el7_4.ppc64.rpm
libgcab1-0.7-4.el7_4.ppc.rpm
libgcab1-0.7-4.el7_4.ppc64.rpm

ppc64le:
gcab-debuginfo-0.7-4.el7_4.ppc64le.rpm
libgcab1-0.7-4.el7_4.ppc64le.rpm

s390x:
gcab-debuginfo-0.7-4.el7_4.s390.rpm
gcab-debuginfo-0.7-4.el7_4.s390x.rpm
libgcab1-0.7-4.el7_4.s390.rpm
libgcab1-0.7-4.el7_4.s390x.rpm

x86_64:
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-0.7-4.el7_4.i686.rpm
libgcab1-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
gcab-0.7-4.el7_4.src.rpm

aarch64:
gcab-debuginfo-0.7-4.el7_4.aarch64.rpm
libgcab1-0.7-4.el7_4.aarch64.rpm

ppc64le:
gcab-debuginfo-0.7-4.el7_4.ppc64le.rpm
libgcab1-0.7-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
gcab-0.7-4.el7_4.ppc64.rpm
gcab-debuginfo-0.7-4.el7_4.ppc.rpm
gcab-debuginfo-0.7-4.el7_4.ppc64.rpm
libgcab1-devel-0.7-4.el7_4.ppc.rpm
libgcab1-devel-0.7-4.el7_4.ppc64.rpm

ppc64le:
gcab-0.7-4.el7_4.ppc64le.rpm
gcab-debuginfo-0.7-4.el7_4.ppc64le.rpm
libgcab1-devel-0.7-4.el7_4.ppc64le.rpm

s390x:
gcab-0.7-4.el7_4.s390x.rpm
gcab-debuginfo-0.7-4.el7_4.s390.rpm
gcab-debuginfo-0.7-4.el7_4.s390x.rpm
libgcab1-devel-0.7-4.el7_4.s390.rpm
libgcab1-devel-0.7-4.el7_4.s390x.rpm

x86_64:
gcab-0.7-4.el7_4.x86_64.rpm
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-devel-0.7-4.el7_4.i686.rpm
libgcab1-devel-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
gcab-0.7-4.el7_4.aarch64.rpm
gcab-debuginfo-0.7-4.el7_4.aarch64.rpm
libgcab1-devel-0.7-4.el7_4.aarch64.rpm

ppc64le:
gcab-0.7-4.el7_4.ppc64le.rpm
gcab-debuginfo-0.7-4.el7_4.ppc64le.rpm
libgcab1-devel-0.7-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gcab-0.7-4.el7_4.src.rpm

x86_64:
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-0.7-4.el7_4.i686.rpm
libgcab1-0.7-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gcab-0.7-4.el7_4.x86_64.rpm
gcab-debuginfo-0.7-4.el7_4.i686.rpm
gcab-debuginfo-0.7-4.el7_4.x86_64.rpm
libgcab1-devel-0.7-4.el7_4.i686.rpm
libgcab1-devel-0.7-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5345
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFalFqjXlSAg2UNWIIRAtXbAKCQcc+UdPinneDyKQNWMKjbtH0mXQCeICCQ
a5dmHolEe5RgHP27QZr67yM=
=DkKm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung