-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: yum-utils security update Advisory ID: RHSA-2018:2284-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2284 Issue date: 2018-07-30 CVE Names: CVE-2018-10897 ==================================================================== 1. Summary: An update for yum-utils is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - noarch Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: The yum-utils packages provide a collection of utilities and examples for the yum package manager to make yum easier and more powerful to use. Security Fix(es): * yum-utils: reposync: improper path validation may lead to directory traversal (CVE-2018-10897) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Jay Grizzard (Clover Network) and Aaron Levy (Clover Network) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1600221 - CVE-2018-10897 yum-utils: reposync: improper path validation may lead to directory traversal 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: yum-utils-1.1.30-42.el6_10.src.rpm noarch: yum-plugin-aliases-1.1.30-42.el6_10.noarch.rpm yum-plugin-changelog-1.1.30-42.el6_10.noarch.rpm yum-plugin-ovl-1.1.30-42.el6_10.noarch.rpm yum-plugin-security-1.1.30-42.el6_10.noarch.rpm yum-plugin-tmprepo-1.1.30-42.el6_10.noarch.rpm yum-plugin-verify-1.1.30-42.el6_10.noarch.rpm yum-plugin-versionlock-1.1.30-42.el6_10.noarch.rpm yum-utils-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): noarch: yum-NetworkManager-dispatcher-1.1.30-42.el6_10.noarch.rpm yum-plugin-auto-update-debug-info-1.1.30-42.el6_10.noarch.rpm yum-plugin-fastestmirror-1.1.30-42.el6_10.noarch.rpm yum-plugin-filter-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-fs-snapshot-1.1.30-42.el6_10.noarch.rpm yum-plugin-keys-1.1.30-42.el6_10.noarch.rpm yum-plugin-list-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-local-1.1.30-42.el6_10.noarch.rpm yum-plugin-merge-conf-1.1.30-42.el6_10.noarch.rpm yum-plugin-post-transaction-actions-1.1.30-42.el6_10.noarch.rpm yum-plugin-priorities-1.1.30-42.el6_10.noarch.rpm yum-plugin-protectbase-1.1.30-42.el6_10.noarch.rpm yum-plugin-ps-1.1.30-42.el6_10.noarch.rpm yum-plugin-remove-with-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-rpm-warm-cache-1.1.30-42.el6_10.noarch.rpm yum-plugin-show-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-tsflags-1.1.30-42.el6_10.noarch.rpm yum-plugin-upgrade-helper-1.1.30-42.el6_10.noarch.rpm yum-updateonboot-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: yum-utils-1.1.30-42.el6_10.src.rpm noarch: yum-plugin-aliases-1.1.30-42.el6_10.noarch.rpm yum-plugin-changelog-1.1.30-42.el6_10.noarch.rpm yum-plugin-ovl-1.1.30-42.el6_10.noarch.rpm yum-plugin-security-1.1.30-42.el6_10.noarch.rpm yum-plugin-tmprepo-1.1.30-42.el6_10.noarch.rpm yum-plugin-verify-1.1.30-42.el6_10.noarch.rpm yum-plugin-versionlock-1.1.30-42.el6_10.noarch.rpm yum-utils-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: yum-NetworkManager-dispatcher-1.1.30-42.el6_10.noarch.rpm yum-plugin-auto-update-debug-info-1.1.30-42.el6_10.noarch.rpm yum-plugin-fastestmirror-1.1.30-42.el6_10.noarch.rpm yum-plugin-filter-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-fs-snapshot-1.1.30-42.el6_10.noarch.rpm yum-plugin-keys-1.1.30-42.el6_10.noarch.rpm yum-plugin-list-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-local-1.1.30-42.el6_10.noarch.rpm yum-plugin-merge-conf-1.1.30-42.el6_10.noarch.rpm yum-plugin-post-transaction-actions-1.1.30-42.el6_10.noarch.rpm yum-plugin-priorities-1.1.30-42.el6_10.noarch.rpm yum-plugin-protectbase-1.1.30-42.el6_10.noarch.rpm yum-plugin-ps-1.1.30-42.el6_10.noarch.rpm yum-plugin-remove-with-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-rpm-warm-cache-1.1.30-42.el6_10.noarch.rpm yum-plugin-show-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-tsflags-1.1.30-42.el6_10.noarch.rpm yum-plugin-upgrade-helper-1.1.30-42.el6_10.noarch.rpm yum-updateonboot-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: yum-utils-1.1.30-42.el6_10.src.rpm noarch: yum-plugin-aliases-1.1.30-42.el6_10.noarch.rpm yum-plugin-changelog-1.1.30-42.el6_10.noarch.rpm yum-plugin-ovl-1.1.30-42.el6_10.noarch.rpm yum-plugin-security-1.1.30-42.el6_10.noarch.rpm yum-plugin-tmprepo-1.1.30-42.el6_10.noarch.rpm yum-plugin-verify-1.1.30-42.el6_10.noarch.rpm yum-plugin-versionlock-1.1.30-42.el6_10.noarch.rpm yum-utils-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 6): noarch: yum-NetworkManager-dispatcher-1.1.30-42.el6_10.noarch.rpm yum-plugin-auto-update-debug-info-1.1.30-42.el6_10.noarch.rpm yum-plugin-fastestmirror-1.1.30-42.el6_10.noarch.rpm yum-plugin-filter-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-fs-snapshot-1.1.30-42.el6_10.noarch.rpm yum-plugin-keys-1.1.30-42.el6_10.noarch.rpm yum-plugin-list-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-local-1.1.30-42.el6_10.noarch.rpm yum-plugin-merge-conf-1.1.30-42.el6_10.noarch.rpm yum-plugin-post-transaction-actions-1.1.30-42.el6_10.noarch.rpm yum-plugin-priorities-1.1.30-42.el6_10.noarch.rpm yum-plugin-protectbase-1.1.30-42.el6_10.noarch.rpm yum-plugin-ps-1.1.30-42.el6_10.noarch.rpm yum-plugin-remove-with-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-rpm-warm-cache-1.1.30-42.el6_10.noarch.rpm yum-plugin-show-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-tsflags-1.1.30-42.el6_10.noarch.rpm yum-plugin-upgrade-helper-1.1.30-42.el6_10.noarch.rpm yum-updateonboot-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: yum-utils-1.1.30-42.el6_10.src.rpm noarch: yum-plugin-aliases-1.1.30-42.el6_10.noarch.rpm yum-plugin-changelog-1.1.30-42.el6_10.noarch.rpm yum-plugin-ovl-1.1.30-42.el6_10.noarch.rpm yum-plugin-security-1.1.30-42.el6_10.noarch.rpm yum-plugin-tmprepo-1.1.30-42.el6_10.noarch.rpm yum-plugin-verify-1.1.30-42.el6_10.noarch.rpm yum-plugin-versionlock-1.1.30-42.el6_10.noarch.rpm yum-utils-1.1.30-42.el6_10.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): noarch: yum-NetworkManager-dispatcher-1.1.30-42.el6_10.noarch.rpm yum-plugin-auto-update-debug-info-1.1.30-42.el6_10.noarch.rpm yum-plugin-fastestmirror-1.1.30-42.el6_10.noarch.rpm yum-plugin-filter-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-fs-snapshot-1.1.30-42.el6_10.noarch.rpm yum-plugin-keys-1.1.30-42.el6_10.noarch.rpm yum-plugin-list-data-1.1.30-42.el6_10.noarch.rpm yum-plugin-local-1.1.30-42.el6_10.noarch.rpm yum-plugin-merge-conf-1.1.30-42.el6_10.noarch.rpm yum-plugin-post-transaction-actions-1.1.30-42.el6_10.noarch.rpm yum-plugin-priorities-1.1.30-42.el6_10.noarch.rpm yum-plugin-protectbase-1.1.30-42.el6_10.noarch.rpm yum-plugin-ps-1.1.30-42.el6_10.noarch.rpm yum-plugin-remove-with-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-rpm-warm-cache-1.1.30-42.el6_10.noarch.rpm yum-plugin-show-leaves-1.1.30-42.el6_10.noarch.rpm yum-plugin-tsflags-1.1.30-42.el6_10.noarch.rpm yum-plugin-upgrade-helper-1.1.30-42.el6_10.noarch.rpm yum-updateonboot-1.1.30-42.el6_10.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-10897 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW18nktzjgjWX9erEAQh1VQ//QVtVm0OC/U4vyKCnXp6LuWjcAlRVbHHV ryZ+snA3elx4NAQ4j0Nn2AkA6oJAlaffFmT8izBKt64v3dYG8XppD1Ch+pomP35N 04Jsq9pQtInwTcKSbvdIxuT6wTh6VJEinMPlRdF7VemHz+lIesQvfCNsoRM5o4ND fO9zHOHEcDgMX1pu1Es75JcWDOJ/qliGLmfvPsodq85UtommuBIsD+NF/jj5OfYx bKnAmI8U2vFvrEL5vI+1jfEXWK0YgH1nKbNuR7o3C3Vpwrvtt4WCtDRJu9GvkjSw AJPV7JnWmOIWasqW9ndxYGftIjVVD9zwWfgx6O3WAQv0pBjDCIHbTZVvOyMarA5V 31GU165EbIRwvyjdJ5BJ2acQhExaT1tXaykDntQ1gdETLOjLClg7/98Cv3kJwKw6 wMMm+XsoHIw9UWsFKM51ZPh7VKgdRh0oHNWcoTmIvxziID+5GCqVo1fAq8JxSNDE qXDq1lNB8HQyAxaNE5f/LJpUKxgQLf8Vy+51bO8kknuCAyCdWXL/vooi2FPe2dU2 CEFgoQZN8YpZhAhMc/PAcEyXekiCcLC2hlsT1mQm0a00CDFrKX83plt2xMdMxYO2 b/MiKe1+s3sUlNCddXcQJNszdtmCRBecftA7TbcFFGiHlHjgB3MhUksbIe1B72kI Kz1WcQYtTY8=2maJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce