SUSE-SU-2021:2930-1: important: Security update for file

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 2 16:28:24 UTC 2021


   SUSE Security Update: Security update for file
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2930-1
Rating:             important
References:         #1154661 
Cross-References:   CVE-2019-18218
CVSS scores:
                    CVE-2019-18218 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-18218 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for file fixes the following issues:

   - CVE-2019-18218: Fixed heap-based buffer overflow in
     cdf_read_property_info in cdf.c (bsc#1154661).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2930=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2930=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2930=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2930=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2930=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2930=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2930=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2930=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2930=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2930=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2930=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2930=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-2930=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE OpenStack Cloud 9 (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE OpenStack Cloud 8 (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-devel-5.22-10.21.1
      python-magic-5.22-10.21.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libmagic1-32bit-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libmagic1-32bit-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libmagic1-32bit-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libmagic1-32bit-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libmagic1-32bit-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1

   - HPE Helion Openstack 8 (x86_64):

      file-5.22-10.21.1
      file-debuginfo-5.22-10.21.1
      file-debugsource-5.22-10.21.1
      file-magic-5.22-10.21.1
      libmagic1-32bit-5.22-10.21.1
      libmagic1-5.22-10.21.1
      libmagic1-debuginfo-32bit-5.22-10.21.1
      libmagic1-debuginfo-5.22-10.21.1


References:

   https://www.suse.com/security/cve/CVE-2019-18218.html
   https://bugzilla.suse.com/1154661



More information about the sle-security-updates mailing list