[RHSA-2018:3246-01] Low: libcdio security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 30 08:03:33 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libcdio security update
Advisory ID:       RHSA-2018:3246-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3246
Issue date:        2018-10-30
CVE Names:         CVE-2017-18198 CVE-2017-18199 CVE-2017-18201 
=====================================================================

1. Summary:

An update for libcdio is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The libcdio library provides an interface for CD-ROM access. It can be used
by applications that need OS-independent and device-independent access to
CD-ROM devices.

Security Fix(es):

* libcdio: Heap-based buffer over-read in print_iso9660_recurse function in
iso-info.c (CVE-2017-18198)

* libcdio: NULL pointer dereference in realloc_symlink in rock.c
(CVE-2017-18199)

* libcdio: Double free in get_cdtext_generic() in
lib/driver/_cdio_generic.c (CVE-2017-18201)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549644 - CVE-2017-18198 libcdio: Heap-based buffer over-read in print_iso9660_recurse function in iso-info.c
1549701 - CVE-2017-18199 libcdio: NULL pointer dereference in realloc_symlink in rock.c
1549707 - CVE-2017-18201 libcdio: Double free in get_cdtext_generic() in lib/driver/_cdio_generic.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libcdio-0.92-3.el7.src.rpm

x86_64:
libcdio-0.92-3.el7.i686.rpm
libcdio-0.92-3.el7.x86_64.rpm
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm
libcdio-devel-0.92-3.el7.i686.rpm
libcdio-devel-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
libcdio-0.92-3.el7.src.rpm

x86_64:
libcdio-0.92-3.el7.i686.rpm
libcdio-0.92-3.el7.x86_64.rpm
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm
libcdio-devel-0.92-3.el7.i686.rpm
libcdio-devel-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libcdio-0.92-3.el7.src.rpm

ppc64:
libcdio-0.92-3.el7.ppc.rpm
libcdio-0.92-3.el7.ppc64.rpm
libcdio-debuginfo-0.92-3.el7.ppc.rpm
libcdio-debuginfo-0.92-3.el7.ppc64.rpm

ppc64le:
libcdio-0.92-3.el7.ppc64le.rpm
libcdio-debuginfo-0.92-3.el7.ppc64le.rpm

s390x:
libcdio-0.92-3.el7.s390.rpm
libcdio-0.92-3.el7.s390x.rpm
libcdio-debuginfo-0.92-3.el7.s390.rpm
libcdio-debuginfo-0.92-3.el7.s390x.rpm

x86_64:
libcdio-0.92-3.el7.i686.rpm
libcdio-0.92-3.el7.x86_64.rpm
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libcdio-0.92-3.el7.src.rpm

aarch64:
libcdio-0.92-3.el7.aarch64.rpm
libcdio-debuginfo-0.92-3.el7.aarch64.rpm

ppc64le:
libcdio-0.92-3.el7.ppc64le.rpm
libcdio-debuginfo-0.92-3.el7.ppc64le.rpm

s390x:
libcdio-0.92-3.el7.s390.rpm
libcdio-0.92-3.el7.s390x.rpm
libcdio-debuginfo-0.92-3.el7.s390.rpm
libcdio-debuginfo-0.92-3.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libcdio-debuginfo-0.92-3.el7.aarch64.rpm
libcdio-devel-0.92-3.el7.aarch64.rpm

ppc64le:
libcdio-debuginfo-0.92-3.el7.ppc64le.rpm
libcdio-devel-0.92-3.el7.ppc64le.rpm

s390x:
libcdio-debuginfo-0.92-3.el7.s390.rpm
libcdio-debuginfo-0.92-3.el7.s390x.rpm
libcdio-devel-0.92-3.el7.s390.rpm
libcdio-devel-0.92-3.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcdio-debuginfo-0.92-3.el7.ppc.rpm
libcdio-debuginfo-0.92-3.el7.ppc64.rpm
libcdio-devel-0.92-3.el7.ppc.rpm
libcdio-devel-0.92-3.el7.ppc64.rpm

ppc64le:
libcdio-debuginfo-0.92-3.el7.ppc64le.rpm
libcdio-devel-0.92-3.el7.ppc64le.rpm

s390x:
libcdio-debuginfo-0.92-3.el7.s390.rpm
libcdio-debuginfo-0.92-3.el7.s390x.rpm
libcdio-devel-0.92-3.el7.s390.rpm
libcdio-devel-0.92-3.el7.s390x.rpm

x86_64:
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm
libcdio-devel-0.92-3.el7.i686.rpm
libcdio-devel-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libcdio-0.92-3.el7.src.rpm

x86_64:
libcdio-0.92-3.el7.i686.rpm
libcdio-0.92-3.el7.x86_64.rpm
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcdio-debuginfo-0.92-3.el7.i686.rpm
libcdio-debuginfo-0.92-3.el7.x86_64.rpm
libcdio-devel-0.92-3.el7.i686.rpm
libcdio-devel-0.92-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18198
https://access.redhat.com/security/cve/CVE-2017-18199
https://access.redhat.com/security/cve/CVE-2017-18201
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pOse
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list