lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 08 Jan 2015 16:51:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:010 ] file

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:010
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : file
 Date    : January 8, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated file packages fix security vulnerabilities:
 
 Thomas Jarosch of Intra2net AG reported that using the file command
 on a specially-crafted ELF binary could lead to a denial of service
 due to uncontrolled resource consumption (CVE-2014-8116).
 
 Thomas Jarosch of Intra2net AG reported that using the file command
 on a specially-crafted ELF binary could lead to a denial of service
 due to uncontrolled recursion (CVE-2014-8117).
 
 The updated file packages has been upgraded to the latest 5.22 version
 which is not vulnerable to these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8116
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8117
 http://advisories.mageia.org/MGASA-2014-0537.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 4877f062464529f4fc6807e6a2b97c98  mbs1/x86_64/file-5.22-1.2.mbs1.x86_64.rpm
 18ea4e8e0a9c1316d6c7bc2c28c34c8b  mbs1/x86_64/lib64magic1-5.22-1.2.mbs1.x86_64.rpm
 e707d66591af02a366f59aad33d9b27e  mbs1/x86_64/lib64magic-devel-5.22-1.2.mbs1.x86_64.rpm
 5feb99b018bbcc03653e1e06ff23a33d  mbs1/x86_64/lib64magic-static-devel-5.22-1.2.mbs1.x86_64.rpm
 aa989c3c2b029ffa3bfe645ca4f47230  mbs1/x86_64/python-magic-5.22-1.2.mbs1.noarch.rpm 
 d441fd96734d62ae0f2e05599815fcb3  mbs1/SRPMS/file-5.22-1.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUrplhmqjQ0CJFipgRAgtZAJ48whsEFJsh50gTRK2oUnKRxpy7fACgzvKn
83GY56AvnPykKS74CjTHCHw=
=ZiN5
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ