Bug 46163 - unrar-nonfree: Multiple issues (4.2)
unrar-nonfree: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Stefan Gohmann
http://metadata.ftp-master.debian.org...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-01-24 21:20 CET by Philipp Hahn
Modified: 2018-01-31 16:58 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2018-01-24 21:20:53 CET
unrar-nonfree (1:5.2.7-0.1+deb8u1) jessie; urgency=medium

* Add bound checks for VMSF_DELTA, VMSF_RGB and VMSF_AUDIO paramters. (CVE-2012-6706)
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:34 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Stefan Gohmann univentionstaff 2018-01-30 11:22:28 CET
YAML: OK

Build: OK (no patches)

Tests: OK, works
Comment 3 Arvid Requate univentionstaff 2018-01-31 16:58:24 CET
<http://errata.software-univention.de/ucs/4.2/283.html>