-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: libsolv security and bug fix update
Advisory ID:       RHSA-2019:2290-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2290
Issue date:        2019-08-06
CVE Names:         CVE-2018-20532 CVE-2018-20533 CVE-2018-20534 
====================================================================
1. Summary:

An update for libsolv is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libsolv packages provide a library for resolving package dependencies
using a satisfiability algorithm.

Security Fix(es):

* libsolv: NULL pointer dereference in function testcase_read
(CVE-2018-20532)

* libsolv: NULL pointer dereference in function testcase_str2dep_complex
(CVE-2018-20533)

* libsolv: illegal address access in pool_whatprovides in src/pool.h
(CVE-2018-20534)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1665532 - CVE-2018-20532 libsolv: NULL pointer dereference in function testcase_read
1665535 - CVE-2018-20533 libsolv: NULL pointer dereference in function testcase_str2dep_complex
1665538 - CVE-2018-20534 libsolv: illegal address access in pool_whatprovides in src/pool.h
1668256 - "dnf upgrade" reinstalls kernel packages reporting it cannot install best update candidate

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsolv-0.6.34-4.el7.src.rpm

x86_64:
libsolv-0.6.34-4.el7.i686.rpm
libsolv-0.6.34-4.el7.x86_64.rpm
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
libsolv-demo-0.6.34-4.el7.x86_64.rpm
libsolv-devel-0.6.34-4.el7.i686.rpm
libsolv-devel-0.6.34-4.el7.x86_64.rpm
libsolv-tools-0.6.34-4.el7.i686.rpm
libsolv-tools-0.6.34-4.el7.x86_64.rpm
python2-solv-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsolv-0.6.34-4.el7.src.rpm

x86_64:
libsolv-0.6.34-4.el7.i686.rpm
libsolv-0.6.34-4.el7.x86_64.rpm
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
libsolv-demo-0.6.34-4.el7.x86_64.rpm
libsolv-devel-0.6.34-4.el7.i686.rpm
libsolv-devel-0.6.34-4.el7.x86_64.rpm
libsolv-tools-0.6.34-4.el7.i686.rpm
libsolv-tools-0.6.34-4.el7.x86_64.rpm
python2-solv-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsolv-0.6.34-4.el7.src.rpm

ppc64:
libsolv-0.6.34-4.el7.ppc.rpm
libsolv-0.6.34-4.el7.ppc64.rpm
libsolv-debuginfo-0.6.34-4.el7.ppc.rpm
libsolv-debuginfo-0.6.34-4.el7.ppc64.rpm

ppc64le:
libsolv-0.6.34-4.el7.ppc64le.rpm
libsolv-debuginfo-0.6.34-4.el7.ppc64le.rpm

s390x:
libsolv-0.6.34-4.el7.s390.rpm
libsolv-0.6.34-4.el7.s390x.rpm
libsolv-debuginfo-0.6.34-4.el7.s390.rpm
libsolv-debuginfo-0.6.34-4.el7.s390x.rpm

x86_64:
libsolv-0.6.34-4.el7.i686.rpm
libsolv-0.6.34-4.el7.x86_64.rpm
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsolv-debuginfo-0.6.34-4.el7.ppc.rpm
libsolv-debuginfo-0.6.34-4.el7.ppc64.rpm
libsolv-demo-0.6.34-4.el7.ppc64.rpm
libsolv-devel-0.6.34-4.el7.ppc.rpm
libsolv-devel-0.6.34-4.el7.ppc64.rpm
libsolv-tools-0.6.34-4.el7.ppc.rpm
libsolv-tools-0.6.34-4.el7.ppc64.rpm
python2-solv-0.6.34-4.el7.ppc64.rpm

ppc64le:
libsolv-debuginfo-0.6.34-4.el7.ppc64le.rpm
libsolv-demo-0.6.34-4.el7.ppc64le.rpm
libsolv-devel-0.6.34-4.el7.ppc64le.rpm
libsolv-tools-0.6.34-4.el7.ppc64le.rpm
python2-solv-0.6.34-4.el7.ppc64le.rpm

s390x:
libsolv-debuginfo-0.6.34-4.el7.s390.rpm
libsolv-debuginfo-0.6.34-4.el7.s390x.rpm
libsolv-demo-0.6.34-4.el7.s390x.rpm
libsolv-devel-0.6.34-4.el7.s390.rpm
libsolv-devel-0.6.34-4.el7.s390x.rpm
libsolv-tools-0.6.34-4.el7.s390.rpm
libsolv-tools-0.6.34-4.el7.s390x.rpm
python2-solv-0.6.34-4.el7.s390x.rpm

x86_64:
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
libsolv-demo-0.6.34-4.el7.x86_64.rpm
libsolv-devel-0.6.34-4.el7.i686.rpm
libsolv-devel-0.6.34-4.el7.x86_64.rpm
libsolv-tools-0.6.34-4.el7.i686.rpm
libsolv-tools-0.6.34-4.el7.x86_64.rpm
python2-solv-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsolv-0.6.34-4.el7.src.rpm

x86_64:
libsolv-0.6.34-4.el7.i686.rpm
libsolv-0.6.34-4.el7.x86_64.rpm
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsolv-debuginfo-0.6.34-4.el7.i686.rpm
libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
libsolv-demo-0.6.34-4.el7.x86_64.rpm
libsolv-devel-0.6.34-4.el7.i686.rpm
libsolv-devel-0.6.34-4.el7.x86_64.rpm
libsolv-tools-0.6.34-4.el7.i686.rpm
libsolv-tools-0.6.34-4.el7.x86_64.rpm
python2-solv-0.6.34-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20532
https://access.redhat.com/security/cve/CVE-2018-20533
https://access.redhat.com/security/cve/CVE-2018-20534
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl3+NzjgjWX9erEAQhvjA//WAQJxMTmOGohAa1G81ydxkUQYINmlueu
pyHntfy1YQMelC11oZAh4nq6miUpzr4g5XjcbzwcbOSDcwHGVHyPUB/Ms+9J8r8f
2yDbMf2lUQPe6ZKffFQBdBdnJLkDvU5QR3dKJpWtKOuL5x69YCHXcxb8JGiO2a/O
cCR9kBfjSIr+stNEIXfs61DsIKep1VvafU/MOYWyMZkCulfD2W9dnICgxMvmM98/
UBvMBvxfMnS+Jzm38qk7hExLXihxnRcOB4cfokfHOrcwwOi/QEkmYhwW1zfgZ7wK
b7c6k5MdNuJmiEdf3AoVzXOKiYOVsL3fJMIVWa6RxtMQNP36g/BQ8hu88oA2OkPZ
wE+zaydE71TBQX+jlZCGpxpjebi0FokFN1bF1yUYt/bCd1dvz1ZrTtx4Dl2oMqtW
wKYSOULNB4FK+p/5ewHL+SUeHv/QwvgXp+lCQQ2wZcq7rj2s45KPDsfnV9OGhZzL
kcdkhHYL3R1x71b4xTHNWnTZznMK4sm++2Of876r5+LOT+dvaJ5AVTwEbDKwTevT
qHffs0bLGnpOk8Nq1C54wXpvs0Zv66+5IgYKECOC1bRwzkbw7DzIfG45eX9yc9vt
c2ve1qQGF5Dw5hEAs5dyXlvwIwDWTXTOtArSzS5G7f+5lyCP2a3pF2tqG8KuNcyG
KMeH/fGAPyc=Y5yC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2290:01 Low: libsolv security and bug fix update

An update for libsolv is now available for Red Hat Enterprise Linux 7

Summary

The libsolv packages provide a library for resolving package dependencies using a satisfiability algorithm.
Security Fix(es):
* libsolv: NULL pointer dereference in function testcase_read (CVE-2018-20532)
* libsolv: NULL pointer dereference in function testcase_str2dep_complex (CVE-2018-20533)
* libsolv: illegal address access in pool_whatprovides in src/pool.h (CVE-2018-20534)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-20532 https://access.redhat.com/security/cve/CVE-2018-20533 https://access.redhat.com/security/cve/CVE-2018-20534 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libsolv-0.6.34-4.el7.src.rpm
x86_64: libsolv-0.6.34-4.el7.i686.rpm libsolv-0.6.34-4.el7.x86_64.rpm libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm libsolv-demo-0.6.34-4.el7.x86_64.rpm libsolv-devel-0.6.34-4.el7.i686.rpm libsolv-devel-0.6.34-4.el7.x86_64.rpm libsolv-tools-0.6.34-4.el7.i686.rpm libsolv-tools-0.6.34-4.el7.x86_64.rpm python2-solv-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libsolv-0.6.34-4.el7.src.rpm
x86_64: libsolv-0.6.34-4.el7.i686.rpm libsolv-0.6.34-4.el7.x86_64.rpm libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm libsolv-demo-0.6.34-4.el7.x86_64.rpm libsolv-devel-0.6.34-4.el7.i686.rpm libsolv-devel-0.6.34-4.el7.x86_64.rpm libsolv-tools-0.6.34-4.el7.i686.rpm libsolv-tools-0.6.34-4.el7.x86_64.rpm python2-solv-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libsolv-0.6.34-4.el7.src.rpm
ppc64: libsolv-0.6.34-4.el7.ppc.rpm libsolv-0.6.34-4.el7.ppc64.rpm libsolv-debuginfo-0.6.34-4.el7.ppc.rpm libsolv-debuginfo-0.6.34-4.el7.ppc64.rpm
ppc64le: libsolv-0.6.34-4.el7.ppc64le.rpm libsolv-debuginfo-0.6.34-4.el7.ppc64le.rpm
s390x: libsolv-0.6.34-4.el7.s390.rpm libsolv-0.6.34-4.el7.s390x.rpm libsolv-debuginfo-0.6.34-4.el7.s390.rpm libsolv-debuginfo-0.6.34-4.el7.s390x.rpm
x86_64: libsolv-0.6.34-4.el7.i686.rpm libsolv-0.6.34-4.el7.x86_64.rpm libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libsolv-debuginfo-0.6.34-4.el7.ppc.rpm libsolv-debuginfo-0.6.34-4.el7.ppc64.rpm libsolv-demo-0.6.34-4.el7.ppc64.rpm libsolv-devel-0.6.34-4.el7.ppc.rpm libsolv-devel-0.6.34-4.el7.ppc64.rpm libsolv-tools-0.6.34-4.el7.ppc.rpm libsolv-tools-0.6.34-4.el7.ppc64.rpm python2-solv-0.6.34-4.el7.ppc64.rpm
ppc64le: libsolv-debuginfo-0.6.34-4.el7.ppc64le.rpm libsolv-demo-0.6.34-4.el7.ppc64le.rpm libsolv-devel-0.6.34-4.el7.ppc64le.rpm libsolv-tools-0.6.34-4.el7.ppc64le.rpm python2-solv-0.6.34-4.el7.ppc64le.rpm
s390x: libsolv-debuginfo-0.6.34-4.el7.s390.rpm libsolv-debuginfo-0.6.34-4.el7.s390x.rpm libsolv-demo-0.6.34-4.el7.s390x.rpm libsolv-devel-0.6.34-4.el7.s390.rpm libsolv-devel-0.6.34-4.el7.s390x.rpm libsolv-tools-0.6.34-4.el7.s390.rpm libsolv-tools-0.6.34-4.el7.s390x.rpm python2-solv-0.6.34-4.el7.s390x.rpm
x86_64: libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm libsolv-demo-0.6.34-4.el7.x86_64.rpm libsolv-devel-0.6.34-4.el7.i686.rpm libsolv-devel-0.6.34-4.el7.x86_64.rpm libsolv-tools-0.6.34-4.el7.i686.rpm libsolv-tools-0.6.34-4.el7.x86_64.rpm python2-solv-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libsolv-0.6.34-4.el7.src.rpm
x86_64: libsolv-0.6.34-4.el7.i686.rpm libsolv-0.6.34-4.el7.x86_64.rpm libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libsolv-debuginfo-0.6.34-4.el7.i686.rpm libsolv-debuginfo-0.6.34-4.el7.x86_64.rpm libsolv-demo-0.6.34-4.el7.x86_64.rpm libsolv-devel-0.6.34-4.el7.i686.rpm libsolv-devel-0.6.34-4.el7.x86_64.rpm libsolv-tools-0.6.34-4.el7.i686.rpm libsolv-tools-0.6.34-4.el7.x86_64.rpm python2-solv-0.6.34-4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2290-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2290
Issued Date: : 2019-08-06
CVE Names: CVE-2018-20532 CVE-2018-20533 CVE-2018-20534

Topic

An update for libsolv is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1665532 - CVE-2018-20532 libsolv: NULL pointer dereference in function testcase_read

1665535 - CVE-2018-20533 libsolv: NULL pointer dereference in function testcase_str2dep_complex

1665538 - CVE-2018-20534 libsolv: illegal address access in pool_whatprovides in src/pool.h

1668256 - "dnf upgrade" reinstalls kernel packages reporting it cannot install best update candidate


Related News