lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 13 Mar 2014 11:21:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:051 ] file

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:051
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : file
 Date    : March 13, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated file package fixes security vulnerability:
 
 It was discovered that file before 5.17 contains a flaw in the handling
 of indirect magic rules in the libmagic library, which leads to an
 infinite recursion when trying to determine the file type of certain
 files (CVE-2014-1943).
 
 Additionally, other well-crafted files might result in long computation
 times (while using 100% CPU) and overlong results.
 
 A flaw was found in the way the file utility determined the type of
 Portable Executable (PE) format files, the executable format used on
 Windows. A malicious PE file could cause the file utility to crash or,
 potentially, execute arbitrary code (CVE-2014-2270).
 
 A memory leak in file has also been fixed.
 
 The affected packages have been upgraded to the 5.12 version and
 patched to correct these flaws.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2270
 http://advisories.mageia.org/MGASA-2014-0092.html
 http://advisories.mageia.org/MGASA-2014-0123.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 5daf7e68d436107f087e08cbabd55a53  mbs1/x86_64/file-5.12-1.mbs1.x86_64.rpm
 f59233880c730cd02d6e9c9bc2b50040  mbs1/x86_64/lib64magic1-5.12-1.mbs1.x86_64.rpm
 9d5063b1d1e64d82df88ec926e26be58  mbs1/x86_64/lib64magic-devel-5.12-1.mbs1.x86_64.rpm
 672916960ebde988649acb12fa9ff534  mbs1/x86_64/lib64magic-static-devel-5.12-1.mbs1.x86_64.rpm
 f2a64add383b5d18ae6f0c29c2972a49  mbs1/x86_64/python-magic-5.12-1.mbs1.noarch.rpm 
 a60928e3e2bc266079b8466bd9519eb0  mbs1/SRPMS/file-5.12-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTIVxsmqjQ0CJFipgRApnoAJ0WKcVX9puBlpl8mkzhhy8+lFf1DwCeKbTX
B0zUUM//h2BC4yyN9jxSSJU=
=M1BL
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ