-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2139
                           file security update
                             13 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3710  

Reference:         ESB-2014.2005

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3072

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3072-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
November 11, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : file
CVE ID         : CVE-2014-3710
Debian Bug     : 768806

Francisco Alonso of Red Hat Product Security found an issue in the file
utility: when checking ELF files, note headers are incorrectly checked,
thus potentially allowing attackers to cause a denial of service
(out-of-bounds read and application crash) by supplying a specially
crafted ELF file.

For the stable distribution (wheezy), this problem has been fixed in
version 5.11-2+deb7u6.

For the upcoming stable distribution (jessie), this problem will be
fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1:5.20-2.

We recommend that you upgrade your file packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUYm9mAAoJEFb2GnlAHawEXA4H/RrutSaDAEKKDlYI/r53xP2J
QVoS9h4sagxs9NMfkVjUK5mAvHp+kqWvMEXOjBeauucenmgDU4A48BnwtqSAzHJG
WWdG6UPzoMqWL7SzG61ejjn3KOUNFctYhIR+QGfxw2WXxMJ7S6KGKdS/Gz6Ewz8E
e7C2E20DbLgO7Ky8KrgHAWJLUkYBydTn6WyluXDPkBFXWOPZJ9fX1SBZoeNFLMey
aMzbdF/VQPeV5YEiuJIlXkqiHHUfwpFqgkGaJfKQZRU+VxFez22Vd4k1RUN7I9ey
RoRIvF/hKaovhEnnBVme227LxLGhK/EHHTwhp0qfE02R8YTPn+6+fi20fv+zWBQ=
=wqAt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5LnE
-----END PGP SIGNATURE-----