Login
Newsletter
Werbung

Sicherheit: Denial of Service in file
Aktuelle Meldungen Distributionen
Name: Denial of Service in file
ID: USN-2369-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS
Datum: Fr, 3. Oktober 2014, 19:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587
Applikationen: file

Originalnachricht


--===============7303233946493321998==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="OXfL5xGRrasGEqWY"
Content-Disposition: inline


--OXfL5xGRrasGEqWY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2369-1
October 03, 2014

file vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

file could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- file: Tool to determine file types

Details:

It was discovered that file incorrectly handled certain CDF documents. A
attacker could use this issue to cause file to hang or crash, resulting
in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
file 1:5.14-2ubuntu3.2

Ubuntu 12.04 LTS:
file 5.09-2ubuntu0.5

Ubuntu 10.04 LTS:
file 5.03-5ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2369-1
CVE-2014-3587

Package Information:
https://launchpad.net/ubuntu/+source/file/1:5.14-2ubuntu3.2
https://launchpad.net/ubuntu/+source/file/5.09-2ubuntu0.5
https://launchpad.net/ubuntu/+source/file/5.03-5ubuntu1.4


--OXfL5xGRrasGEqWY
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJULgQSAAoJEPMhclmdjS6X43IIAIvatLnn+DuR7Rm5qCZ5epxw
P1NbvnYhckVZXEwzAMHV7quQl7vQxL2d4G3PCcnKNGaWF552ttgZdx0ZMZoAwFHA
tGaE7U5pgnA/ygvwmUNX3EIqzAE622MLPCBZuSVVaaGrBbJIgy8nTLRX46JtsJCY
DgoGHzp0wcOnnGPLA2Sxv8k+vVoLmUwdmY2H07YLXh6W3EYkuG8ewYyxcm2KsDLH
UjXo7qi8qgi4DLez7vc9yyfBju5i/T2vjnXjHBcY4U8VwPvnKPp2s8ZMd8PLzRuc
t4jMKFsOvMHu9NTju7eKDDfUMqLm4FOsm7XWGvzEx280UHEHcohLiWg+09424xg=
=cbss
-----END PGP SIGNATURE-----

--OXfL5xGRrasGEqWY--


--===============7303233946493321998==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7303233946493321998==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung