what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2155-07

Red Hat Security Advisory 2015-2155-07
Posted Nov 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2155-07 - The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format binary files, system libraries, RPM packages, and different graphics formats. Multiple denial of service flaws were found in the way file parsed certain Composite Document Format files. A remote attacker could use either of these flaws to crash file, or an application using file, via a specially crafted CDF file.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3538, CVE-2014-3587, CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9652, CVE-2014-9653
SHA-256 | 04a6ee9092dd32d61ea6bb3d141cce1697e5330904bf01426b4f34fcc545167f

Red Hat Security Advisory 2015-2155-07

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: file security and bug fix update
Advisory ID: RHSA-2015:2155-07
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2155.html
Issue date: 2015-11-19
CVE Names: CVE-2014-0207 CVE-2014-0237 CVE-2014-0238
CVE-2014-3478 CVE-2014-3479 CVE-2014-3480
CVE-2014-3487 CVE-2014-3538 CVE-2014-3587
CVE-2014-3710 CVE-2014-8116 CVE-2014-8117
CVE-2014-9652 CVE-2014-9653
=====================================================================

1. Summary:

Updated file packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file
types, including Executable and Linkable Format (ELF) binary files,
system libraries, RPM packages, and different graphics formats.

Multiple denial of service flaws were found in the way file parsed certain
Composite Document Format (CDF) files. A remote attacker could use either
of these flaws to crash file, or an application using file, via a specially
crafted CDF file. (CVE-2014-0207, CVE-2014-0237, CVE-2014-0238,
CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587)

Two flaws were found in the way file processed certain Pascal strings. A
remote attacker could cause file to crash if it was used to identify the
type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)

Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to cause
file to consume an excessive amount of CPU. (CVE-2014-3538)

Multiple flaws were found in the way file parsed Executable and Linkable
Format (ELF) files. A remote attacker could use these flaws to cause file
to crash, disclose portions of its memory, or consume an excessive amount
of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,
CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch of Intra2net AG for reporting
the CVE-2014-8116 and CVE-2014-8117 issues. The CVE-2014-0207,
CVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,
CVE-2014-3487, CVE-2014-3710 issues were discovered by Francisco Alonso of
Red Hat Product Security; the CVE-2014-3538 issue was discovered by Jan
Kaluža of the Red Hat Web Stack Team

The file packages have been updated to ensure correct operation on Power
little endian and ARM 64-bit hardware architectures. (BZ#1224667,
BZ#1224668, BZ#1157850, BZ#1067688).

All file users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1064167 - back out patch to MAXDESC
1091842 - CVE-2014-0207 file: cdf_read_short_sector insufficient boundary check
1094648 - file reports JPEG image as 'Minix filesystem'
1098155 - CVE-2014-0238 file: CDF property info parsing nelements infinite loop
1098193 - CVE-2014-0237 file: cdf_unpack_summary_info() excessive looping DoS
1098222 - CVE-2014-3538 file: unrestricted regular expression matching
1104858 - CVE-2014-3480 file: cdf_count_chain insufficient boundary check
1104863 - CVE-2014-3478 file: mconvert incorrect handling of truncated pascal string size
1104869 - CVE-2014-3479 file: cdf_check_stream_offset insufficient boundary check
1107544 - CVE-2014-3487 file: cdf_read_property_info insufficient boundary check
1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info
1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers
1157850 - File command does not recognize kernel images on ppc64le
1161911 - file command does not display "from" field correctly when run on 32 bit ppc core file
1161912 - too many spaces ...
1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)
1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)
1188599 - CVE-2014-9652 file: out of bounds read in mconvert()
1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory
1224667 - aarch64: "file" fails to get the whole information of the new swap partition
1224668 - ppc64le: "file" fails to get the whole information of the new swap partition
1255396 - BuildID[sha1] sum is architecture dependent

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
file-5.11-31.el7.src.rpm

aarch64:
file-5.11-31.el7.aarch64.rpm
file-debuginfo-5.11-31.el7.aarch64.rpm
file-libs-5.11-31.el7.aarch64.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

ppc64:
file-5.11-31.el7.ppc64.rpm
file-debuginfo-5.11-31.el7.ppc.rpm
file-debuginfo-5.11-31.el7.ppc64.rpm
file-libs-5.11-31.el7.ppc.rpm
file-libs-5.11-31.el7.ppc64.rpm

ppc64le:
file-5.11-31.el7.ppc64le.rpm
file-debuginfo-5.11-31.el7.ppc64le.rpm
file-libs-5.11-31.el7.ppc64le.rpm

s390x:
file-5.11-31.el7.s390x.rpm
file-debuginfo-5.11-31.el7.s390.rpm
file-debuginfo-5.11-31.el7.s390x.rpm
file-libs-5.11-31.el7.s390.rpm
file-libs-5.11-31.el7.s390x.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
file-debuginfo-5.11-31.el7.aarch64.rpm
file-devel-5.11-31.el7.aarch64.rpm
file-static-5.11-31.el7.aarch64.rpm

ppc64:
file-debuginfo-5.11-31.el7.ppc.rpm
file-debuginfo-5.11-31.el7.ppc64.rpm
file-devel-5.11-31.el7.ppc.rpm
file-devel-5.11-31.el7.ppc64.rpm
file-static-5.11-31.el7.ppc.rpm
file-static-5.11-31.el7.ppc64.rpm

ppc64le:
file-debuginfo-5.11-31.el7.ppc64le.rpm
file-devel-5.11-31.el7.ppc64le.rpm
file-static-5.11-31.el7.ppc64le.rpm

s390x:
file-debuginfo-5.11-31.el7.s390.rpm
file-debuginfo-5.11-31.el7.s390x.rpm
file-devel-5.11-31.el7.s390.rpm
file-devel-5.11-31.el7.s390x.rpm
file-static-5.11-31.el7.s390.rpm
file-static-5.11-31.el7.s390x.rpm

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0207
https://access.redhat.com/security/cve/CVE-2014-0237
https://access.redhat.com/security/cve/CVE-2014-0238
https://access.redhat.com/security/cve/CVE-2014-3478
https://access.redhat.com/security/cve/CVE-2014-3479
https://access.redhat.com/security/cve/CVE-2014-3480
https://access.redhat.com/security/cve/CVE-2014-3487
https://access.redhat.com/security/cve/CVE-2014-3538
https://access.redhat.com/security/cve/CVE-2014-3587
https://access.redhat.com/security/cve/CVE-2014-3710
https://access.redhat.com/security/cve/CVE-2014-8116
https://access.redhat.com/security/cve/CVE-2014-8117
https://access.redhat.com/security/cve/CVE-2014-9652
https://access.redhat.com/security/cve/CVE-2014-9653
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkCyXlSAg2UNWIIRAupSAJ0TVUyMQqn/7m4ByA2ijXC3gaC3YwCfR9jS
qi8oKX7gvmn7L6fqQ5qhg/0=
=oh/6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close