Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201408-08.xml
Date: Fri, 29 Aug 2014 08:55:35
Message-Id: 20140829085531.927794270@oystercatcher.gentoo.org
1 k_f 14/08/29 08:55:31
2
3 Added: glsa-201408-08.xml
4 Log:
5 GLSA 201408-08
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201408-08.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201408-08.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201408-08.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201408-08.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201408-08">
20 <title>file: Denial of Service</title>
21 <synopsis>A vulnerability in file could result in Denial of Service. </synopsis>
22 <product type="ebuild">file</product>
23 <announced>August 26, 2014</announced>
24 <revised>August 26, 2014: 1</revised>
25 <bug>505534</bug>
26 <access>local, remote</access>
27 <affected>
28 <package name=" sys-apps/file" auto="yes" arch="*">
29 <unaffected range="ge">5.15</unaffected>
30 <vulnerable range="lt">5.15</vulnerable>
31 </package>
32 </affected>
33 <background>
34 <p>file is a utility that guesses a file format by scanning binary data for
35 patterns.
36 </p>
37 </background>
38 <description>
39 <p>BEGIN regular expression in the awk script detector in
40 magic/Magdir/commands uses multiple wildcards with unlimited repetitions.
41 </p>
42 </description>
43 <impact type="normal">
44 <p>A context-dependent attacker could entice a user to open a specially
45 crafted file,
46 possibly resulting in a Denial of Service condition.
47 </p>
48 </impact>
49 <workaround>
50 <p>There is no known workaround at this time.</p>
51 </workaround>
52 <resolution>
53 <p>All file users should upgrade to the latest version:</p>
54
55 <code>
56 # emerge --sync
57 # emerge --ask --oneshot --verbose "&gt;= sys-apps/file-5.15"
58 </code>
59
60 </resolution>
61 <references>
62 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345">CVE-2013-7345</uri>
63 </references>
64 <metadata tag="requester" timestamp="Sun, 06 Jul 2014 21:48:15 +0000">
65 BlueKnight
66 </metadata>
67 <metadata tag="submitter" timestamp="Tue, 26 Aug 2014 16:21:35 +0000">Zlogene</metadata>
68 </glsa>