- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200705-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: file: Integer overflow
      Date: May 31, 2007
      Bugs: #179583
        ID: 200705-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An integer overflow vulnerability has been reported in file allowing
for the user-assisted execution of arbitrary code.

Background
=========
file is a utility that guesses a file format by scanning binary data
for patterns.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  sys-apps/file       < 4.21                                >= 4.21
    -------------------------------------------------------------------
     # Package 1 only applies to x86, PPC and HPPA users.

Description
==========
Colin Percival from FreeBSD reported that the previous fix for the
file_printf() buffer overflow introduced a new integer overflow.

Impact
=====
A remote attacker could entice a user to run the file program on an
overly large file (more than 1Gb) that would trigger an integer
overflow on 32-bit systems, possibly leading to the execution of
arbitrary code with the rights of the user running file.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
Since file is a system package, all Gentoo users should upgrade to the
latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/file-4.21"

References
=========
  [ 1 ] CVE-2007-2799
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200705-25

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200705-25: file: Integer overflow

An integer overflow vulnerability has been reported in file allowing for the user-assisted execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200705-25 https://security.gentoo.org/ Severity: High Title: file: Integer overflow Date: May 31, 2007 Bugs: #179583 ID: 200705-25

Synopsis ======= An integer overflow vulnerability has been reported in file allowing for the user-assisted execution of arbitrary code.
Background ========= file is a utility that guesses a file format by scanning binary data for patterns.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/file < 4.21 >= 4.21 ------------------------------------------------------------------- # Package 1 only applies to x86, PPC and HPPA users.
========== Colin Percival from FreeBSD reported that the previous fix for the file_printf() buffer overflow introduced a new integer overflow.
Impact ===== A remote attacker could entice a user to run the file program on an overly large file (more than 1Gb) that would trigger an integer overflow on 32-bit systems, possibly leading to the execution of arbitrary code with the rights of the user running file.
Workaround ========= There is no known workaround at this time.
Resolution ========= Since file is a system package, all Gentoo users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/file-4.21"
References ========= [ 1 ] CVE-2007-2799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200705-25
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News