Bug 47507 - file: Multiple issues (4.3)
file: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-1-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-08-08 12:52 CEST by Quality Assurance
Modified: 2018-08-15 13:14 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-08-08 12:52:32 CEST
New Debian file 1:5.30-1+deb9u2 fixes:
This update addresses the following issue(s):
* 
* The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. (CVE-2018-10360)

1:5.30-1+deb9u2 (Mon, 11 Jun 2018 23:16:09 +0200) * Avoid reading past the end of buffer. [CVE-2018-10360]
* CVE-2018-10360 file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)
Comment 1 Quality Assurance univentionstaff 2018-08-08 19:08:05 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/file_5.30-1+deb9u1.dsc
+++ apt/ucs_4.3-0-errata4.3-1/source/file_5.30-1+deb9u2.dsc
@@ -1,3 +1,8 @@
+1:5.30-1+deb9u2 [Mon, 11 Jun 2018 23:16:09 +0200] Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
+
+  * Avoid reading past the end of buffer. Closes: #901351
+    [CVE-2018-10360]
+
 1:5.30-1+deb9u1 [Fri, 01 Sep 2017 21:23:02 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.3-1/#5293621079998734303>
Comment 2 Philipp Hahn univentionstaff 2018-08-09 09:22:55 CEST
OK: patches
OK: piuparts
OK: yaml
OK: errata-announce file.yaml

[4.3-1] 684ca239c8 Bug #47507: file 1:5.30-1+deb9u2
 doc/errata/staging/file.yaml | 12 ++++++++++++
 1 file changed, 12 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-08-15 13:14:51 CEST
<http://errata.software-univention.de/ucs/4.3/178.html>