Bug 47553 - file: Multiple issues (4.2)
file: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-4-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-08-09 12:26 CEST by Quality Assurance
Modified: 2018-08-15 16:20 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 4.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-08-09 12:26:05 CEST
New Debian file 1:5.22+15-2+deb8u4 fixes:
This update addresses the following issue(s):
* 
* The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. (CVE-2018-10360)

1:5.22+15-2+deb8u4 (Mon, 11 Jun 2018 23:24:19 +0200) * Avoid reading past the end of buffer. [CVE-2018-10360]
* CVE-2018-10360 file: out-of-bounds read via a crafted ELF file (CVE-2018-10360)
Comment 1 Quality Assurance univentionstaff 2018-08-09 18:46:31 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/file_5.22+15-2+deb8u3.dsc
+++ apt/ucs_4.2-0-errata4.2-4/source/file_5.22+15-2+deb8u4.dsc
@@ -1,3 +1,8 @@
+1:5.22+15-2+deb8u4 [Mon, 11 Jun 2018 23:24:19 +0200] Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
+
+  * Avoid reading past the end of buffer. Closes: #901351
+    [CVE-2018-10360]
+
 1:5.22+15-2+deb8u3 [Sun, 04 Dec 2016 10:00:07 +0100] Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
 
   * Fix memory leak in magic loader. Closes: #840754

<http://10.200.17.11/4.2-4/#4705982812381360754>
Comment 2 Philipp Hahn univentionstaff 2018-08-10 11:43:50 CEST
OK: yaml
OK: errata-announce
OK: patch
OK: piuparts

[4.2-4] 46533a08c7 Bug #47553: file 1:5.22+15-2+deb8u4
 doc/errata/staging/file.yaml | 8 ++------
 1 file changed, 2 insertions(+), 6 deletions(-)

[4.2-4] 1625bd1ae2 Bug #47553: file 1:5.22+15-2+deb8u4
 doc/errata/staging/file.yaml | 16 ++++++++++++++++
 1 file changed, 16 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-08-15 16:20:44 CEST
<http://errata.software-univention.de/ucs/4.2/449.html>