lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 31 Jul 2014 12:13:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:146 ] file

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:146
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : file
 Date    : July 31, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been found and corrected in file:
 
 file before 5.19 does not properly restrict the amount of data read
 during a regex search, which allows remote attackers to cause a
 denial of service (CPU consumption) via a crafted file that triggers
 backtracking during processing of an awk rule. NOTE: this vulnerability
 exists because of an incomplete fix for CVE-2013-7345 (CVE-2014-3538).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538
 http://www.ubuntu.com/usn/usn-2278-1/
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 0636c4e876032a3ff1002c5d63de21d9  mbs1/x86_64/file-5.12-1.4.mbs1.x86_64.rpm
 ff23b901c9785895ba3f28fff7bf0de3  mbs1/x86_64/lib64magic1-5.12-1.4.mbs1.x86_64.rpm
 42fd86544666d9dfaaacf024a10f7b8d  mbs1/x86_64/lib64magic-devel-5.12-1.4.mbs1.x86_64.rpm
 49a659053ba64b6c876327ea4502fd48  mbs1/x86_64/lib64magic-static-devel-5.12-1.4.mbs1.x86_64.rpm
 800f518cb307bc382b7ca75482e41371  mbs1/x86_64/python-magic-5.12-1.4.mbs1.noarch.rpm 
 88247988206ea8316ff26621797b249f  mbs1/SRPMS/file-5.12-1.4.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFT2ex7mqjQ0CJFipgRAqh2AKDVuGs69Zc1uJwDrV8C58nJrAtMKwCg7pzM
ioZYyztBjD25vFlGNwpLAXo=
=5tOC
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ