-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1806
               SUSE-SU-2020:1294-1 Security update for file
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18218  

Reference:         ESB-2019.4038.2
                   ESB-2019.3961

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201294-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for file

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1294-1
Rating:            moderate
References:        #1154661 #1169512
Cross-References:  CVE-2019-18218
Affected Products:
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for file fixes the following issues:
Security issues fixed:

  o CVE-2019-18218: Fixed a heap-based buffer overflow in
    cdf_read_property_info() (bsc#1154661).


Non-security issue fixed:

  o Fixed broken '--help' output (bsc#1169512).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-1294=3D1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1294=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-1294=3D1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1294=3D1

Package List:

  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python2-magic-5.32-7.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       file-debugsource-5.32-7.8.1
       file-devel-32bit-5.32-7.8.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       python3-magic-5.32-7.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       file-5.32-7.8.1
       file-debuginfo-5.32-7.8.1
       file-debugsource-5.32-7.8.1
       file-devel-5.32-7.8.1
       libmagic1-5.32-7.8.1
       libmagic1-debuginfo-5.32-7.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       file-magic-5.32-7.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libmagic1-32bit-5.32-7.8.1
       libmagic1-32bit-debuginfo-5.32-7.8.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18218.html
  o https://bugzilla.suse.com/1154661
  o https://bugzilla.suse.com/1169512

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXscnGONLKJtyKPYoAQgXUQ//XAGbnrhBWsbg7K3k0OUEi2NZpY9hQ0ky
0nm6vNRIdIvBr6+g1pfB6qmD3f8pgQH3PN2sOe9E+gYkAxbEzmG/JGQ76nqQczYC
+qB7G3VOj0WU1POaTjnI6uP+u4QjM4iZCjnxSD/t04bvNn2MvIW2tHh0SUkm8aHP
TgQSyBaAeNQ2KMHFpzqnimVF1CkrSLxZnKR/nC2dQDes+06CFTXXFYTbmr7Bm75D
Xi4jETn2T2m3Gx/90ZEMvLroZbXGAy8fuEtBK+wh3k600H8v5m9jLyFLBWZ4OW24
pYDoPciLCR/Yw2F5jseqVEgaYN9L2kwwDP7OYVqz68ykFgSooeemKHfytPdhjzVe
8dRs5xkglozuFXxiBNoJ1L7GoaaEFDizlGkxlvJT77SAIJ7tlLqm1Uxv5U6vWk2M
tjJnh1QWanQWiddK0md91y0ME1PfAFvYiO7cyErbIev5sjKp5Hw8bRS8rbkJL+xU
4H1M2oD3ItRRKd4Z/rjhtZpipXf7xrbwVig22sN+wZOG6hl0S4/GpwBlsurs6d/z
yDKB1C72Inh1nigKicEFqjEG/hXHm0uhFHxxs8i7JGY9GmBahsrMXLbkj25JPXmE
7cr9JvGFq2uoKLK31QjROFm06ASXXGvZZe3MVCUjRj4lTja5MexlxFDT14crVtKf
CdQhEd2s0uM=
=xB3T
-----END PGP SIGNATURE-----