Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libmspack
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libmspack
ID: RHSA-2020:1686-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 28. April 2020, 23:49
Referenzen: https://access.redhat.com/security/cve/CVE-2019-1010305
Applikationen: libmspack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libmspack security and bug fix update
Advisory ID: RHSA-2020:1686-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1686
Issue date: 2020-04-28
CVE Names: CVE-2019-1010305
=====================================================================

1. Summary:

An update for libmspack is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The libmspack packages contain a library providing compression and
extraction of the Cabinet (CAB) file format used by Microsoft.

Security Fix(es):

* libmspack: buffer overflow in function chmd_read_headers()
(CVE-2019-1010305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730568 - CVE-2019-1010305 libmspack: buffer overflow in function
chmd_read_headers()
1736743 - [RHEL-8.0/libmspack] Patch not fully applying

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libmspack-0.7-0.3.alpha.el8.4.src.rpm

aarch64:
libmspack-0.7-0.3.alpha.el8.4.aarch64.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.aarch64.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.aarch64.rpm

ppc64le:
libmspack-0.7-0.3.alpha.el8.4.ppc64le.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.ppc64le.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.ppc64le.rpm

x86_64:
libmspack-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.x86_64.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
libmspack-0.7-0.3.alpha.el8.4.src.rpm

aarch64:
libmspack-debuginfo-0.7-0.3.alpha.el8.4.aarch64.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.aarch64.rpm
libmspack-devel-0.7-0.3.alpha.el8.4.aarch64.rpm

ppc64le:
libmspack-debuginfo-0.7-0.3.alpha.el8.4.ppc64le.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.ppc64le.rpm
libmspack-devel-0.7-0.3.alpha.el8.4.ppc64le.rpm

s390x:
libmspack-0.7-0.3.alpha.el8.4.s390x.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.s390x.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.s390x.rpm
libmspack-devel-0.7-0.3.alpha.el8.4.s390x.rpm

x86_64:
libmspack-debuginfo-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-debuginfo-0.7-0.3.alpha.el8.4.x86_64.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-debugsource-0.7-0.3.alpha.el8.4.x86_64.rpm
libmspack-devel-0.7-0.3.alpha.el8.4.i686.rpm
libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1010305
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LpwI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung