Login
Newsletter
Werbung

Sicherheit: Denial of Service in file
Aktuelle Meldungen Distributionen
Name: Denial of Service in file
ID: 201408-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 29. August 2014, 23:01
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345
Applikationen: file

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qGG1JSdcVViasdGlo3UKTSBjUrKJh0XgU
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: file: Denial of Service
Date: August 26, 2014
Bugs: #505534
ID: 201408-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in file could result in Denial of Service.

Background
==========

file is a utility that guesses a file format by scanning binary data
for patterns.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/file < 5.15 >= 5.15

Description
===========

BEGIN regular expression in the awk script detector in
magic/Magdir/commands uses multiple wildcards with unlimited
repetitions.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted file, possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All file users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">= sys-apps/file-5.15"

References
==========

[ 1 ] CVE-2013-7345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--qGG1JSdcVViasdGlo3UKTSBjUrKJh0XgU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=c5RN
-----END PGP SIGNATURE-----

--qGG1JSdcVViasdGlo3UKTSBjUrKJh0XgU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung