Bug 50418 - file: Multiple issues (4.3)
file: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-10-28 08:42 CET by Quality Assurance
Modified: 2019-10-30 12:31 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.8 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-10-28 08:42:30 CET
New Debian file 1:5.30-1+deb9u3 fixes:
This update addresses the following issue:
* heap-based buffer overflow in cdf_read_property_info in cdf.c  (CVE-2019-18218)
Comment 1 Quality Assurance univentionstaff 2019-10-28 09:00:15 CET
--- mirror/ftp/4.3/unmaintained/4.3-2/source/file_5.30-1+deb9u2.dsc
+++ apt/ucs_4.3-0-errata4.3-5/source/file_5.30-1+deb9u3.dsc
@@ -1,3 +1,8 @@
+1:5.30-1+deb9u3 [Tue, 22 Oct 2019 22:20:07 +0200] Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
+
+  * Cherry-pick commit to restrict the number of CDF_VECTOR elements.
+    Closes: #942830 [CVE-2019-18218]
+
 1:5.30-1+deb9u2 [Mon, 11 Jun 2018 23:16:09 +0200] Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
 
   * Avoid reading past the end of buffer. Closes: #901351

<http://10.200.17.11/4.3-5/#5293621079999816828>
Comment 2 Philipp Hahn univentionstaff 2019-10-28 10:16:14 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-5] 634af133da Bug #50418: file 1:5.30-1+deb9u3
 doc/errata/staging/file.yaml | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

[4.3-5] 040446f942 Bug #50418: file 1:5.30-1+deb9u3
 doc/errata/staging/file.yaml | 13 +++++++++++++
 1 file changed, 13 insertions(+)
Comment 3 Erik Damrose univentionstaff 2019-10-30 12:31:36 CET
<http://errata.software-univention.de/ucs/4.3/607.html>