-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2880
                Moderate: file security and bug fix update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9653 CVE-2014-9652 CVE-2014-8117
                   CVE-2014-8116 CVE-2014-3710 CVE-2014-3587
                   CVE-2014-3538 CVE-2014-3487 CVE-2014-3480
                   CVE-2014-3479 CVE-2014-3478 CVE-2014-0238
                   CVE-2014-0237 CVE-2014-0207 CVE-2012-1571

Reference:         ESB-2014.1843

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2155.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: file security and bug fix update
Advisory ID:       RHSA-2015:2155-07
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2155.html
Issue date:        2015-11-19
CVE Names:         CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 
                   CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 
                   CVE-2014-3487 CVE-2014-3538 CVE-2014-3587 
                   CVE-2014-3710 CVE-2014-8116 CVE-2014-8117 
                   CVE-2014-9652 CVE-2014-9653 
=====================================================================

1. Summary:

Updated file packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The file command is used to identify a particular file according to the 
type of data the file contains. It can identify many different file 
types, including Executable and Linkable Format (ELF) binary files, 
system libraries, RPM packages, and different graphics formats.

Multiple denial of service flaws were found in the way file parsed certain
Composite Document Format (CDF) files. A remote attacker could use either
of these flaws to crash file, or an application using file, via a specially
crafted CDF file. (CVE-2014-0207, CVE-2014-0237, CVE-2014-0238,
CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587)

Two flaws were found in the way file processed certain Pascal strings. A
remote attacker could cause file to crash if it was used to identify the
type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)

Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to cause
file to consume an excessive amount of CPU. (CVE-2014-3538)

Multiple flaws were found in the way file parsed Executable and Linkable
Format (ELF) files. A remote attacker could use these flaws to cause file
to crash, disclose portions of its memory, or consume an excessive amount
of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,
CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch of Intra2net AG for reporting
the CVE-2014-8116 and CVE-2014-8117 issues. The CVE-2014-0207,
CVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,
CVE-2014-3487, CVE-2014-3710 issues were discovered by Francisco Alonso of
Red Hat Product Security; the CVE-2014-3538 issue was discovered by Jan
Kaluža of the Red Hat Web Stack Team

The file packages have been updated to ensure correct operation on Power
little endian and ARM 64-bit hardware architectures. (BZ#1224667,
BZ#1224668, BZ#1157850, BZ#1067688).

All file users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1064167 - back out patch to MAXDESC
1091842 - CVE-2014-0207 file: cdf_read_short_sector insufficient boundary check
1094648 - file reports JPEG image as 'Minix filesystem'
1098155 - CVE-2014-0238 file: CDF property info parsing nelements infinite loop
1098193 - CVE-2014-0237 file: cdf_unpack_summary_info() excessive looping DoS
1098222 - CVE-2014-3538 file: unrestricted regular expression matching
1104858 - CVE-2014-3480 file: cdf_count_chain insufficient boundary check
1104863 - CVE-2014-3478 file: mconvert incorrect handling of truncated pascal string size
1104869 - CVE-2014-3479 file: cdf_check_stream_offset insufficient boundary check
1107544 - CVE-2014-3487 file: cdf_read_property_info insufficient boundary check
1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info
1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers
1157850 - File command does not recognize kernel images on ppc64le
1161911 - file command does not display "from" field correctly when run on 32 bit ppc core file
1161912 - too many spaces ...
1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)
1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)
1188599 - CVE-2014-9652 file: out of bounds read in mconvert()
1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory
1224667 - aarch64: "file" fails to get the whole information of the new swap partition
1224668 - ppc64le: "file" fails to get the whole information of the new swap partition
1255396 - BuildID[sha1] sum is architecture dependent

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
file-5.11-31.el7.src.rpm

aarch64:
file-5.11-31.el7.aarch64.rpm
file-debuginfo-5.11-31.el7.aarch64.rpm
file-libs-5.11-31.el7.aarch64.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

ppc64:
file-5.11-31.el7.ppc64.rpm
file-debuginfo-5.11-31.el7.ppc.rpm
file-debuginfo-5.11-31.el7.ppc64.rpm
file-libs-5.11-31.el7.ppc.rpm
file-libs-5.11-31.el7.ppc64.rpm

ppc64le:
file-5.11-31.el7.ppc64le.rpm
file-debuginfo-5.11-31.el7.ppc64le.rpm
file-libs-5.11-31.el7.ppc64le.rpm

s390x:
file-5.11-31.el7.s390x.rpm
file-debuginfo-5.11-31.el7.s390.rpm
file-debuginfo-5.11-31.el7.s390x.rpm
file-libs-5.11-31.el7.s390.rpm
file-libs-5.11-31.el7.s390x.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
file-debuginfo-5.11-31.el7.aarch64.rpm
file-devel-5.11-31.el7.aarch64.rpm
file-static-5.11-31.el7.aarch64.rpm

ppc64:
file-debuginfo-5.11-31.el7.ppc.rpm
file-debuginfo-5.11-31.el7.ppc64.rpm
file-devel-5.11-31.el7.ppc.rpm
file-devel-5.11-31.el7.ppc64.rpm
file-static-5.11-31.el7.ppc.rpm
file-static-5.11-31.el7.ppc64.rpm

ppc64le:
file-debuginfo-5.11-31.el7.ppc64le.rpm
file-devel-5.11-31.el7.ppc64le.rpm
file-static-5.11-31.el7.ppc64le.rpm

s390x:
file-debuginfo-5.11-31.el7.s390.rpm
file-debuginfo-5.11-31.el7.s390x.rpm
file-devel-5.11-31.el7.s390.rpm
file-devel-5.11-31.el7.s390x.rpm
file-static-5.11-31.el7.s390.rpm
file-static-5.11-31.el7.s390x.rpm

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
file-5.11-31.el7.src.rpm

noarch:
python-magic-5.11-31.el7.noarch.rpm

x86_64:
file-5.11-31.el7.x86_64.rpm
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-libs-5.11-31.el7.i686.rpm
file-libs-5.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
file-debuginfo-5.11-31.el7.i686.rpm
file-debuginfo-5.11-31.el7.x86_64.rpm
file-devel-5.11-31.el7.i686.rpm
file-devel-5.11-31.el7.x86_64.rpm
file-static-5.11-31.el7.i686.rpm
file-static-5.11-31.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0207
https://access.redhat.com/security/cve/CVE-2014-0237
https://access.redhat.com/security/cve/CVE-2014-0238
https://access.redhat.com/security/cve/CVE-2014-3478
https://access.redhat.com/security/cve/CVE-2014-3479
https://access.redhat.com/security/cve/CVE-2014-3480
https://access.redhat.com/security/cve/CVE-2014-3487
https://access.redhat.com/security/cve/CVE-2014-3538
https://access.redhat.com/security/cve/CVE-2014-3587
https://access.redhat.com/security/cve/CVE-2014-3710
https://access.redhat.com/security/cve/CVE-2014-8116
https://access.redhat.com/security/cve/CVE-2014-8117
https://access.redhat.com/security/cve/CVE-2014-9652
https://access.redhat.com/security/cve/CVE-2014-9653
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkCyXlSAg2UNWIIRAupSAJ0TVUyMQqn/7m4ByA2ijXC3gaC3YwCfR9jS
qi8oKX7gvmn7L6fqQ5qhg/0=
=oh/6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVlJio36ZAP0PgtI9AQL0NQ/+MR2VBfZJdXYDTlc+j0FRIgg51piLWRBq
TcpxfkOHMnOnBVbNa/VeDnZJQjAl7xT0qS6Rqxn8fJw/XDSnqrM0WsvZduBB4HGS
O6B0MbEcljqi14/6e9ubDsVw4pBRZyyoyx8pr8nOv62BThq2vRCOAoZnFYKtNJWl
WHQ+n/UMTfmYIEKRmEaLBHbh0W/vsTt/aoJ2FBVDM/vmkD1Xgfa17VNXl3jnWHL0
8UyE9rcinfGw57dqiXAzTheiEB2pllzMcToqJ9G5ROgtGEm/H1tAUwFt5qSyDjoY
wtk0O0COSZEa6j0XYlPasNq0sKO8i+8FSTTTSkNejoOKJZv6aaQyACrQ9Cft1wX/
vVKobc/VkqXpthzAStO6UP1YDNfktRngCT3d7Jx2dBhOBBXixWiAyKeuWVHHxs5p
KARvTpcFTK8Ngdf1DkKrXHoO24QsMxoFDQgulDSWTtyi2gauiRjcSn7aVMpX1XKo
rEV66lmvuWQ+vMaoMzoS/G/wPNYT9uHEypCndo7nXkRhzxg8AhwUnahKnNLL0//W
R8i+wd3/93WTWwzijTgQx9QT6yoa25FL1aj1N9+a1i+3Ipt3AnklKM6iG4yzOOVm
TkcZtY23mLvv63PbTG54tbTwpkc704kpJrddAxFR9fB++pFD46DC3yU37Cw2vUJK
2m9qROyICRA=
=Aa5K
-----END PGP SIGNATURE-----