-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0579 -- [Debian]
              New file packages fix arbitrary code execution
                             27 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              file
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      Debian GNU/Linux 3.1
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2799 CVE-2007-2026

Ref:                  ESB-2007.0359

Original Bulletin:    http://www.debian.org/security/2007/dsa-1343

Revision History:  September 27 2007: Debian reissues patch due to potential
                                      conflicting version numbers and 
                                      corrects CVE-2007-2026.
                      August  1 2007: Initial Release.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1343-2                    security@debian.org
http://www.debian.org/security/                             Florian Weimer
September 25th, 2007                    http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : file
Vulnerability  : integer overflow
Problem type   : local (remote)
Debian-specific: no
CVE Id         : CVE-2007-2799

The Debian 4.0r1 release contains a file package with the same version
number as the last security update (4.17-5etch2), potentially overriding
it.  This security advisory reissues DSA-1343-1 with a higher version
number, to ensure that its changes remain in effect.  The changes from
Debian 4.0r1 (which fix a minor denial of service issue, CVE-2007-2026)
are included as well.

For the stable distribution (etch), this problem has been fixed in
version 4.17-5etch3.

For the unstable distribution (sid), the security vulnerability has been
fixed in version 4.21-1.

The old stable distribution (sarge) is not affected by the security
vulnerability.

We recommend that you upgrade your file (4.17-5etch3) package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3.diff.gz
    Size/MD5 checksum:    24748 0dac689b70eabaaeaaa87be7fe055068
  http://security.debian.org/pool/updates/main/f/file/file_4.17.orig.tar.gz
    Size/MD5 checksum:   556270 50919c65e0181423d66bb25d7fe7b0fd
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3.dsc
    Size/MD5 checksum:      985 80a0f59cca15f9b1862e6244479e52a9

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_alpha.deb
    Size/MD5 checksum:    69304 c69ea039dbde2efca08a16edb0c3ed8b
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_alpha.deb
    Size/MD5 checksum:    23910 13381ad181eb2af2c6518fcccb686d49
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_alpha.deb
    Size/MD5 checksum:    33040 8ccd22f838308390e1ae869e28654d41
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_alpha.deb
    Size/MD5 checksum:   281756 f687244f7e0b8bf7b048a42808627b9b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_amd64.deb
    Size/MD5 checksum:    56492 897e117be17cdcfa234a860d8a7db12a
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_amd64.deb
    Size/MD5 checksum:    32256 350cedbd889d0c5036e73361e0eb1939
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_amd64.deb
    Size/MD5 checksum:    23050 a7cf6430186e29884be600883bd08cfc
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_amd64.deb
    Size/MD5 checksum:   277000 d81f53b47c4031ef3e8c324ef822fab9

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_arm.deb
    Size/MD5 checksum:    53048 db2caad253c385a145ce2033bb9e7a35
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_arm.deb
    Size/MD5 checksum:    23156 5633ba045b23914dd3be15fbe48c0ead
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_arm.deb
    Size/MD5 checksum:    32186 497f510d64a0677a85f44004c6c91fbf
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_arm.deb
    Size/MD5 checksum:   275664 84798202ba0b27bce702ec36b4d7683d

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_hppa.deb
    Size/MD5 checksum:    62622 52145041b7c024f81ea8c7a0b65b17c7
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_hppa.deb
    Size/MD5 checksum:    24148 538451469feb13c4b053eac421c66730
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_hppa.deb
    Size/MD5 checksum:    32846 3a325aba646e06974b99e5fc08cfea06
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_hppa.deb
    Size/MD5 checksum:   280952 c95d5e5900f445a1af7052ee0679eda4

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_i386.deb
    Size/MD5 checksum:   275266 0524abe9765a9b3d83e1724c0ff492f3
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_i386.deb
    Size/MD5 checksum:    54064 eedc6081d21d93fda9e83fb423220741
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_i386.deb
    Size/MD5 checksum:    31912 357498576b101533402949decff1ebe5
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_i386.deb
    Size/MD5 checksum:    23172 ca9483f87b983de868684efee7e83c10

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_ia64.deb
    Size/MD5 checksum:    24878 32eb84b9437cd4f05abfa9b516b17ea1
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_ia64.deb
    Size/MD5 checksum:    74452 53aaea92fa9b5882555b6b376cdd1232
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_ia64.deb
    Size/MD5 checksum:   291422 7f9a964b112bf1891b955e869d6c0163
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_ia64.deb
    Size/MD5 checksum:    34524 e1dc1f2e2573a233e0a2040451c411d7

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_mips.deb
    Size/MD5 checksum:    23340 f05de29a99d0577b5a477929871126b8
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_mips.deb
    Size/MD5 checksum:    32574 c6982fd2f89825ef36963cc0700fcaf7
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_mips.deb
    Size/MD5 checksum:    61718 bffc4b7f2caef71f278867bb044f6929
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_mips.deb
    Size/MD5 checksum:   275972 9f87bc8b20fa0b5721e3b7ce634d2a44

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_mipsel.deb
    Size/MD5 checksum:   275886 d0408ba703e4c2ad4738463d7be7c6fb
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_mipsel.deb
    Size/MD5 checksum:    61514 dbf59d079d2d3418a293ff319eb30a30
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_mipsel.deb
    Size/MD5 checksum:    23344 6678486a3f85ab9cca8754a487fcd535
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_mipsel.deb
    Size/MD5 checksum:    32582 2b95438f549bc64356a60874d755ac98

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_powerpc.deb
    Size/MD5 checksum:   278572 64467cf6211418012b54d754c1b482bd
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_powerpc.deb
    Size/MD5 checksum:    33998 207599123546f902c7f903457d1719e2
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_powerpc.deb
    Size/MD5 checksum:    24898 4f40197dfbbab68332bf3fa3a6bf5663
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_powerpc.deb
    Size/MD5 checksum:    59900 22e73123485856b9dc74ad283e37c613

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_s390.deb
    Size/MD5 checksum:    58644 aea64ff46adafcfc2aabe2098a2328e7
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_s390.deb
    Size/MD5 checksum:    23830 2ed6eb53b5500e3016b2694c7e95c93b
  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_s390.deb
    Size/MD5 checksum:    32514 658edeb9dab9d5a9d0f8d48541476599
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_s390.deb
    Size/MD5 checksum:   278566 a421b57afb34c4d5033ce5886e3b65f5

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/f/file/file_4.17-5etch3_sparc.deb
    Size/MD5 checksum:    32140 908791899b3575bb08e851f457f8e1f3
  http://security.debian.org/pool/updates/main/f/file/libmagic-dev_4.17-5etch3_sparc.deb
    Size/MD5 checksum:    55826 8292690852c44f766cc47308fbf95435
  http://security.debian.org/pool/updates/main/f/file/python-magic_4.17-5etch3_sparc.deb
    Size/MD5 checksum:    23148 780fba8e856885122945c28421924efb
  http://security.debian.org/pool/updates/main/f/file/libmagic1_4.17-5etch3_sparc.deb
    Size/MD5 checksum:   275476 dd31c63fcbb8e084ff8c781698a889e9


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFG+stNYrVLjBFATsMRAuNjAJ9qkCWIwgNS5V5gEJHq0FwNyxu8CgCeOeeT
O9tAA9fFzqQxHSr4qz0XXiU=
=hFAs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRvrdBCh9+71yA2DNAQKWwAP/V0zZvlCoMaHpnAsbiqMvf1sf2Sw0tF5N
xLsxWYM9vd01tpAxPsRWMv8ldN7UB+JgPI5WwTBTxkXycmasITGdFLIMav5hYsd0
wpVOuXjAcA6VMfdoiZuOhXZXqFJols3yrAF0X3Relx2+KSWsl2yS422GjZxyhk2i
mkWH5sJC69c=
=9yOS
-----END PGP SIGNATURE-----