Bug 23540 - discount new security issues CVE-2018-11468, CVE-2018-1150[34], CVE-2018-12495
Summary: discount new security issues CVE-2018-11468, CVE-2018-1150[34], CVE-2018-12495
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-32-OK MGA6-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2018-09-07 19:34 CEST by David Walser
Modified: 2019-01-08 22:51 CET (History)
6 users (show)

See Also:
Source RPM: discount-2.2.2-1.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2018-09-07 19:34:57 CEST
Fedora has issued an advisory on September 6:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/7RPEBFDVJJU7ZJ2OQIKR35QQENJC2EI3/

The issues are fixed upstream in 2.2.4.

Mageia 5 is also affected.
David Walser 2018-09-07 19:35:02 CEST

Whiteboard: (none) => MGA6TOO

Comment 1 Marja Van Waes 2018-09-08 13:27:18 CEST
Assigning to the registered maintainer.

Assignee: bugsquad => rverschelde
CC: (none) => marja11

Comment 2 David Walser 2019-01-01 02:01:00 CET
Updated to 2.2.4 in Cauldron by David Geiger.

Version: Cauldron => 6
CC: (none) => geiger.david68210
Whiteboard: MGA6TOO => (none)

Comment 3 David Walser 2019-01-01 22:51:59 CET
Advisory:
========================

Updated discount packages fix security vulnerabilities:

The __mkd_trim_line function in mkdio.c in libmarkdown.a in DISCOUNT 2.2.3a
allows remote attackers to cause a denial of service (heap-based buffer
over-read) via a crafted file (CVE-2018-11468).

DISCOUNT through version 2.2.3a is vulnerable to a Heap-based buffer-overflow
in in the markdown.c:isfootnote() function. An attacker could exploit this to
cause a denial of service (CVE-2018-11503).

DISCOUNT through version 2.2.3a is vulnerable to a Heap-based buffer-overflow
in in the markdown.c:islist() function. An attacker could exploit this to
cause a denial of service (CVE-2018-11504).

The quoteblock function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a
allows remote attackers to cause a denial of service (heap-based buffer
over-read) via a crafted file (CVE-2018-12495).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12495
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/7RPEBFDVJJU7ZJ2OQIKR35QQENJC2EI3/
========================

Updated packages in core/updates_testing:
========================
discount-2.2.4-1.mga6
libmarkdown2-2.2.4-1.mga6
libmarkdown-devel-2.2.4-1.mga6

from discount-2.2.4-1.mga6.src.rpm

Assignee: rverschelde => qa-bugs

Comment 4 David Walser 2019-01-01 22:59:15 CET
I got a bogus e-mail from the build system:
The upload of the following packages failed:

- libmarkdown2-2.2.4-1.mga6.i586.rpm
- discount-debuginfo-2.2.4-1.mga6.x86_64.rpm
- lib64markdown2-2.2.4-1.mga6.x86_64.rpm
- libmarkdown-devel-2.2.4-1.mga6.i586.rpm
- lib64markdown-devel-2.2.4-1.mga6.x86_64.rpm
- discount-2.2.4-1.mga6.x86_64.rpm
- discount-2.2.4-1.mga6.i586.rpm
- discount-debuginfo-2.2.4-1.mga6.i586.rpm

Upload log available in http://pkgsubmit.mageia.org/uploads/rejected//6/core/updates_testing/20190101213410.luigiwalser.duvel.35658.youri

CC: (none) => sysadmin-bugs

Comment 5 Herman Viaene 2019-01-07 14:00:46 CET
MGA6-32 MATE on IBM Thinkpad R50e
No installation issues.
Googling on the command man pages I created a small txt file:
1.	Bird
2.	Mammal
3.	Reptile

then at the CLI:
$ markdown mkdwnexmpl.txt > mkdwnexmpl.html
and got as result in the html file:<ol>
<li>Bird</li>
<li>Mammal</li>
<li>Reptile</li>
</ol>

This seems OK as far as I understand.

Whiteboard: (none) => MGA6-32-OK
CC: (none) => herman.viaene

Comment 6 Len Lawrence 2019-01-07 16:37:57 CET
Mageia 6, x86_64
There are test-case files posted against the CVEs, classified as issue1, issue2, etc.

CVE-2018-11468
https://github.com/fCorleone/fuzz_programs/blob/master/discount/issue1_testcase
$ discount-mkd2html issue1_testcase

CVE-2018-11503
https://github.com/fCorleone/fuzz_programs/blob/master/discount/issue2_testcase
$ discount-mkd2html issue2_testcase

CVE-2018-11504
https://github.com/fCorleone/fuzz_programs/blob/master/discount/issue3_testcase
$ discount-mkd2html issue3_testcase

These all generated viable html code which could be displayed in a browser - cannot comment on the contents.  Upstream tests in an ASAN framework led to aborts.  Plain tests here do not signal any problems so it is possible that these issues had been dealt with in versions prior to the update.

CC: (none) => tarazed25

Comment 7 Len Lawrence 2019-01-07 16:50:08 CET
Updated packages.  All three produced this message:
getting information from /var/lib/urpmi/info.Core Updates Testing.xml.lzma
Argument "bold" isn't numeric in subroutine entry at /usr/lib/perl5/vendor_perl/5.22.3/Gtk3.pm line 1600.

The mkd2html tests produced the same results as before the update, as expected.

Copied Herman's test file and used markdown to generate the same output.

This is good for 64-bits as well.

Whiteboard: MGA6-32-OK => MGA6-32-OK MGA6-64-OK

Comment 8 Lewis Smith 2019-01-07 18:38:42 CET
Thank you both yet again. Validating, advisory from comment 3.

CC: (none) => lewyssmith
Keywords: (none) => advisory, validated_update

Comment 9 Mageia Robot 2019-01-08 22:51:36 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2019-0020.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.