Login
Newsletter
Werbung

Sicherheit: Denial of Service in file
Aktuelle Meldungen Distributionen
Name: Denial of Service in file
ID: 201403-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 14. März 2014, 08:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943
Applikationen: file

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--j3FB9vv7qkL4DvwfldeghK6EJ5odTB01K
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201403-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: file: Denial of Service
Date: March 13, 2014
Bugs: #501574
ID: 201403-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in file could result in Denial of Service.

Background
==========

file is a utility that guesses a file format by scanning binary data
for patterns.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/file < 5.17 >= 5.17

Description
===========

A flaw was found in the way the file utility determines the type of a
file.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All file users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/file-5.17"

References
==========

[ 1 ] CVE-2014-1943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--j3FB9vv7qkL4DvwfldeghK6EJ5odTB01K
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlMh43MACgkQG9wOWsQutdYsFAP+Pss7SEpRC72M8EZseX/KGlW7
80Z6U4DnvQ9OPPjphXeFUAR45SAMq/RAzsru32RwMK92McD0tww+2XURqRFbAMU7
8I2kOm4pIlL+FPnR3U6Vjun6ee5A2GC3RHXc9OnBxgTJXuLtGfVQO/ML8TZrdUvv
RJzjzhqo4EhtJ2jvOPY=
=huLs
-----END PGP SIGNATURE-----

--j3FB9vv7qkL4DvwfldeghK6EJ5odTB01K--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung