-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1107
               SUSE-SU-2019:0839-1 Security update for file
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8907 CVE-2019-8906 CVE-2019-8905
                   CVE-2018-10360  

Reference:         ESB-2019.0860
                   ESB-2019.0738
                   ESB-2019.0626

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190839-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for file

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0839-1
Rating:            moderate
References:        #1096974 #1096984 #1126117 #1126118 #1126119
Cross-References:  CVE-2018-10360 CVE-2019-8905 CVE-2019-8906 CVE-2019-8907
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP3
                   SUSE CaaS Platform ALL
                   SUSE CaaS Platform 3.0
                   OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves four vulnerabilities and has one errata is now available.

Description:

This update for file fixes the following issues:
The following security vulnerabilities were addressed:

  o Fixed an out-of-bounds read in the function do_core_note in readelf.c,
    which allowed remote attackers to cause a denial of service (application
    crash) via a crafted ELF file (bsc#1096974 CVE-2018-10360).
  o CVE-2019-8905: Fixed a stack-based buffer over-read in do_core_note in
    readelf.c (bsc#1126118)
  o CVE-2019-8906: Fixed an out-of-bounds read in do_core_note in readelf. c
    (bsc#1126119)
  o CVE-2019-8907: Fixed a stack corruption in do_core_note in readelf.c (bsc#
    1126117)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-839=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-839=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-839=1
  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-839=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-839=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-839=1
  o SUSE CaaS Platform ALL:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o OpenStack Cloud Magnum Orchestration 7:
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-839=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-devel-5.22-10.12.2
       python-magic-5.22-10.12.2
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-devel-5.22-10.12.2
       python-magic-5.22-10.12.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libmagic1-32bit-5.22-10.12.2
       libmagic1-debuginfo-32bit-5.22-10.12.2
  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):
       libmagic1-32bit-5.22-10.12.2
       libmagic1-debuginfo-32bit-5.22-10.12.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-32bit-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-32bit-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-32bit-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-32bit-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o SUSE CaaS Platform ALL (x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o SUSE CaaS Platform 3.0 (x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2
  o OpenStack Cloud Magnum Orchestration 7 (x86_64):
       file-5.22-10.12.2
       file-debuginfo-5.22-10.12.2
       file-debugsource-5.22-10.12.2
       file-magic-5.22-10.12.2
       libmagic1-5.22-10.12.2
       libmagic1-debuginfo-5.22-10.12.2


References:

  o https://www.suse.com/security/cve/CVE-2018-10360.html
  o https://www.suse.com/security/cve/CVE-2019-8905.html
  o https://www.suse.com/security/cve/CVE-2019-8906.html
  o https://www.suse.com/security/cve/CVE-2019-8907.html
  o https://bugzilla.suse.com/1096974
  o https://bugzilla.suse.com/1096984
  o https://bugzilla.suse.com/1126117
  o https://bugzilla.suse.com/1126118
  o https://bugzilla.suse.com/1126119

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6Jju
-----END PGP SIGNATURE-----