Bug 46241

Summary: db5.3: Multiple issues (4.2)
Product: UCS Reporter: Philipp Hahn <hahn>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Arvid Requate <requate>
Severity: normal    
Priority: P3 CC: requate
Version: UCS 4.2   
Target Milestone: UCS 4.2-3-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 4.5 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Description Philipp Hahn univentionstaff 2018-02-07 15:46:26 CET
New Debian db5.3 5.3.28-9+deb8u1 fixes:
This update addresses the following issue:
* CVE-2017-10140: Reads DB_CONFIG from the current working directory.

CVE-2017-10140 libdb: Reads DB_CONFIG from the current working directory
Comment 1 Philipp Hahn univentionstaff 2018-02-07 15:57:06 CET
8360c0bbe2 Bug #46241: db5.3_5.3.28-9+deb8u1
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:57:37 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/db5.3_5.3.28-9.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/db5.3_5.3.28-9+deb8u1.dsc
@@ -1,3 +1,9 @@
+5.3.28-9+deb8u1 [Sun, 24 Sep 2017 09:54:22 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload.
+  * CVE-2017-10140: Reads DB_CONFIG from the current working directory.
+    Do not access DB_CONFIG when db_home is not set. (Closes: #872436)
+
 5.3.28-9 [Wed, 31 Dec 2014 08:57:18 +0100] Ondřej Surý <ondrej@debian.org>:
 
   * Bump required debhelper version to 9.20141221~ to it correctly set
Comment 3 Arvid Requate univentionstaff 2018-05-08 12:01:27 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-08 14:57:00 CEST
<http://errata.software-univention.de/ucs/4.2/371.html>