Bug 23567 - mgetty new security issues CVE-2018-1674[1-5]
Summary: mgetty new security issues CVE-2018-1674[1-5]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2018-09-12 20:56 CEST by David Walser
Modified: 2018-10-19 20:02 CEST (History)
7 users (show)

See Also:
Source RPM: mgetty-1.1.37-3.mga7.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2018-09-12 20:56:28 CEST
Debian has issued an advisory on September 11:
https://www.debian.org/security/2018/dsa-4291
Comment 1 David Walser 2018-09-12 20:56:47 CEST
Mageia 5 and Mageia 6 are also affected.

Whiteboard: (none) => MGA6TOO

Comment 2 Marja Van Waes 2018-09-12 21:43:03 CEST
Assigning to all packagers collectively, since there is no registered maintainer for this package.

CC'ing a committer.

CC: (none) => cjw, marja11

Comment 3 David Walser 2018-10-13 00:14:54 CEST
openSUSE has issued an advisory on September 28:
https://lists.opensuse.org/opensuse-updates/2018-09/msg00176.html

It fixes this, and 4 more, issues.

Summary: mgetty new security issue CVE-2018-16741 => mgetty new security issues CVE-2018-1674[1-5]

Comment 4 David GEIGER 2018-10-13 05:31:30 CEST
Done for Cauldron and mga6!

CC: (none) => geiger.david68210

Comment 5 David Walser 2018-10-13 16:27:29 CEST
Advisory:
========================

Updated mgetty packages fix security vulnerability:

The function do_activate() did not properly sanitize shell metacharacters to
prevent command injection (CVE-2018-16741).

Stack-based buffer overflow that could have been triggered via a command-line
parameter (CVE-2018-16742).

The command-line parameter username wsa passed unsanitized to strcpy(), which
could have caused a stack-based buffer overflow (CVE-2018-16743).

The mail_to parameter was not sanitized, leading to command injection if
untrusted input reached reach it (CVE-2018-16744).

The mail_to parameter was not sanitized, leading to a buffer overflow if long
untrusted input reached it (CVE-2018-16745).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16745
https://lists.opensuse.org/opensuse-updates/2018-09/msg00176.html
========================

Updated packages in core/updates_testing:
========================
mgetty-1.1.37-1.1.mga6
mgetty-sendfax-1.1.37-1.1.mga6
mgetty-voice-1.1.37-1.1.mga6
mgetty-viewfax-1.1.37-1.1.mga6
mgetty-contrib-1.1.37-1.1.mga6

from mgetty-1.1.37-1.1.mga6.src.rpm

Version: Cauldron => 6
Assignee: bugsquad => qa-bugs
Whiteboard: MGA6TOO => (none)

Comment 6 Len Lawrence 2018-10-16 16:19:42 CEST
In the absence of a fax machine there is probably little that can be done with this package.  Installed the files and they updated cleanly.
Found configuration files in /etc:
$ ls mgetty+sendfax
dialin.config  faxrunq.config         login.config   sendfax.config
faxheader      faxspool.rules.sample  mgetty.config  voice.conf

Giving this an OK.

CC: (none) => tarazed25
Whiteboard: (none) => MGA6-64-OK

Comment 7 Thomas Andrews 2018-10-17 23:20:54 CEST
I agree with Len. This has been waiting long enough. Validating, on the strength of a clean install and update.Advisory in Comment 5.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Thomas Backlund 2018-10-19 18:39:55 CEST

Keywords: (none) => advisory
CC: (none) => tmb

Comment 8 Mageia Robot 2018-10-19 20:02:03 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0402.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.