Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libmspack
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libmspack
ID: RHSA-2018:3327-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Oktober 2018, 09:37
Referenzen: https://access.redhat.com/security/cve/CVE-2018-14679
https://access.redhat.com/security/cve/CVE-2018-14682
https://access.redhat.com/security/cve/CVE-2018-14681
https://access.redhat.com/security/cve/CVE-2018-14680
Applikationen: libmspack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libmspack security update
Advisory ID: RHSA-2018:3327-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3327
Issue date: 2018-10-30
CVE Names: CVE-2018-14679 CVE-2018-14680 CVE-2018-14681
CVE-2018-14682
=====================================================================

1. Summary:

An update for libmspack is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le

3. Description:

The libmspack packages contain a library providing compression and
extraction of the Cabinet (CAB) file format used by Microsoft.

Security Fix(es):

* libmspack: off-by-one error in the CHM PMGI/PMGL chunk number validity
checks (CVE-2018-14679)

* libmspack: off-by-one error in the CHM chunk number validity checks
(CVE-2018-14680)

* libmspack: out-of-bounds write in kwajd_read_headers in mspack/kwajd.c
(CVE-2018-14681)

* libmspack: off-by-one error in the TOLOWER() macro for CHM decompression
(CVE-2018-14682)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1610890 - CVE-2018-14679 libmspack: off-by-one error in the CHM PMGI/PMGL chunk
number validity checks
1610896 - CVE-2018-14681 libmspack: out-of-bounds write in kwajd_read_headers
in mspack/kwajd.c
1610934 - CVE-2018-14680 libmspack: off-by-one error in the CHM chunk number
validity checks
1610941 - CVE-2018-14682 libmspack: off-by-one error in the TOLOWER() macro for
CHM decompression

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

x86_64:
libmspack-0.5-0.6.alpha.el7.i686.rpm
libmspack-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-devel-0.5-0.6.alpha.el7.i686.rpm
libmspack-devel-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

x86_64:
libmspack-0.5-0.6.alpha.el7.i686.rpm
libmspack-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-devel-0.5-0.6.alpha.el7.i686.rpm
libmspack-devel-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

x86_64:
libmspack-0.5-0.6.alpha.el7.i686.rpm
libmspack-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

aarch64:
libmspack-0.5-0.6.alpha.el7.aarch64.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.aarch64.rpm
libmspack-devel-0.5-0.6.alpha.el7.aarch64.rpm

ppc64le:
libmspack-0.5-0.6.alpha.el7.ppc64le.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.ppc64le.rpm
libmspack-devel-0.5-0.6.alpha.el7.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

ppc64le:
libmspack-0.5-0.6.alpha.el7.ppc64le.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.ppc64le.rpm
libmspack-devel-0.5-0.6.alpha.el7.ppc64le.rpm

x86_64:
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-devel-0.5-0.6.alpha.el7.i686.rpm
libmspack-devel-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libmspack-0.5-0.6.alpha.el7.src.rpm

x86_64:
libmspack-0.5-0.6.alpha.el7.i686.rpm
libmspack-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libmspack-debuginfo-0.5-0.6.alpha.el7.i686.rpm
libmspack-debuginfo-0.5-0.6.alpha.el7.x86_64.rpm
libmspack-devel-0.5-0.6.alpha.el7.i686.rpm
libmspack-devel-0.5-0.6.alpha.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14679
https://access.redhat.com/security/cve/CVE-2018-14680
https://access.redhat.com/security/cve/CVE-2018-14681
https://access.redhat.com/security/cve/CVE-2018-14682
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sZD6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung