Bug 8934 - coreutils new security issues CVE-2013-0221, CVE-2013-0222, CVE-2013-0223
Summary: coreutils new security issues CVE-2013-0221, CVE-2013-0222, CVE-2013-0223
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 2
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL: http://lwn.net/Vulnerabilities/535735/
Whiteboard: has_procedure mga2-32-OK mga2-64-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2013-02-01 19:49 CET by David Walser
Modified: 2013-02-13 00:53 CET (History)
3 users (show)

See Also:
Source RPM: coreutils
CVE:
Status comment:


Attachments

Description David Walser 2013-02-01 19:49:13 CET
Fedora has issued an advisory on January 25:
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/097837.html

These issues are caused by the i18n patch, which we appear to have.

Mageia 2 would also be affected.
David Walser 2013-02-01 19:49:20 CET

Whiteboard: (none) => MGA2TOO

David Walser 2013-02-01 20:38:44 CET

CC: (none) => tmb

David Walser 2013-02-01 21:43:44 CET

URL: (none) => http://lwn.net/Vulnerabilities/535735/

Comment 1 David Walser 2013-02-01 22:40:12 CET
It appears the master branch in Fedora git had the exact same i18n patch we do in Cauldron.  The updated one for version 8.20 is here:
http://pkgs.fedoraproject.org/cgit/coreutils.git/plain/coreutils-i18n.patch

Fedora 17 has the same coreutils version we do, 8.15.  Their i18n patch there was almost exactly the same as ours, but not quite exactly.  Here's the updated one for 8.15:
http://pkgs.fedoraproject.org/cgit/coreutils.git/plain/coreutils-i18n.patch?h=f17&id=7491020ff9f0c45480b5b365823a58c869df7552

I have committed them to SVN for Mageia 2 and Cauldron, but I'll wait for Thomas to give the go-ahead to push them to the build system.
Comment 2 Thomas Backlund 2013-02-09 00:31:59 CET
Looks ok, Go ahead and push them...
Comment 3 David Walser 2013-02-09 03:04:09 CET
Thanks Thomas!

Fixed packages uploaded for Mageia 2 and Cauldron.

Advisory:
========================

Updated coreutils packages fix security vulnerabilities:

It was reported that the sort command suffered from a segfault when processing
input streams that contained extremely long strings when used with the -d and
-M switches (CVE-2013-0221).

It was reported that the uniq command suffered from a segfault when processing
input streams that contained extremely long strings (CVE-2013-0222).

It was reported that the join command suffered from a segfault when processing
input streams that contained extremely long strings when used with the -i
switch (CVE-2013-0223).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0223
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/097837.html
========================

Updated packages in core/updates_testing:
========================
coreutils-8.15-1.2.mga2
coreutils-doc-8.15-1.2.mga2

from coreutils-8.15-1.2.mga2.src.rpm

Version: Cauldron => 2
Assignee: tmb => qa-bugs
Whiteboard: MGA2TOO => (none)

Comment 4 claire robinson 2013-02-09 23:52:47 CET
PoC's:

CVE-2013-0221
https://bugzilla.novell.com/show_bug.cgi?id=798538

CVE-2013-0222
https://bugzilla.novell.com/show_bug.cgi?id=796243

CVE-2013-0223
https://bugzilla.novell.com/show_bug.cgi?id=798541

Whiteboard: (none) => has_procedure

Comment 5 Carolyn Rowse 2013-02-10 10:46:18 CET
Tested i586 in VM.

CVE-2013-0221: unable to reproduce bug

CVE-2013-0222 and CVE-2013-0223: bugs reproduced; bugs gone after update.

Carolyn

CC: (none) => isolde

Comment 6 claire robinson 2013-02-10 12:29:43 CET
Could you add the relevant whiteboard keyword please Carolyn.
https://wiki.mageia.org/en/QA_process_for_validating_updates

Thankyou :)
Carolyn Rowse 2013-02-10 16:19:23 CET

Whiteboard: has_procedure => has_procedure mga2-32-OK

Comment 7 Carolyn Rowse 2013-02-10 16:33:25 CET
Now testing 64-bit.

Carolyn
Comment 8 Carolyn Rowse 2013-02-10 16:52:09 CET
Testing complete on 64-bit.

All bugs verified before update.
All bugs gone after update.


Update validated.

See comment 3 for advisory and SRPM.

Could sysadmin please push from core/updates_testing to core/updates.

Thank you.

Carolyn

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs
Whiteboard: has_procedure mga2-32-OK => has_procedure mga2-32-OK mga2-64-OK

Comment 9 Thomas Backlund 2013-02-13 00:53:11 CET
Update pushed:
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0048

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.