Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in file (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in file (Aktualisierung)
ID: USN-3686-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Do, 28. Juni 2018, 22:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8865
Applikationen: file
Update von: Mehrere Probleme in file

Originalnachricht


--===============0353519394548314675==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-09lvkRMwpYWUuU+gU9u5"


--=-09lvkRMwpYWUuU+gU9u5
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3686-2
June 28, 2018

file vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in file.

Software Description:
- file: Tool to determine file types

Details:

USN-3686-1 fixed a vulnerability in file. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that file incorrectly handled certain magic files.
An attacker could use this issue with a specially crafted magic file
to cause a denial of service, or possibly execute arbitrary code.
(CVE-2015-8865)

It was discovered that file incorrectly handled certain malformed ELF
files. An attacker could use this issue to cause a denial of service.
(CVE-2018-10360)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
file 5.09-2ubuntu0.7
libmagic1 5.09-2ubuntu0.7

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3686-2
https://usn.ubuntu.com/usn/usn-3686-1
CVE-2015-8865, CVE-2018-10360
--=-09lvkRMwpYWUuU+gU9u5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=n1xv
-----END PGP SIGNATURE-----

--=-09lvkRMwpYWUuU+gU9u5--



--===============0353519394548314675==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0353519394548314675==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung