-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: file security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0760-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0760.html
Issue date:        2016-05-10
CVE Names:         CVE-2014-3538 CVE-2014-3587 CVE-2014-3710 
                   CVE-2014-8116 CVE-2014-8117 CVE-2014-9620 
                   CVE-2014-9653 
====================================================================
1. Summary:

An update for file is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to cause
file to consume an excessive amount of CPU. (CVE-2014-3538)

* A denial of service flaw was found in the way file parsed certain
Composite Document Format (CDF) files. A remote attacker could use this
flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)

* Multiple flaws were found in the way file parsed Executable and Linkable
Format (ELF) files. A remote attacker could use these flaws to cause file
to crash, disclose portions of its memory, or consume an excessive amount
of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,
CVE-2014-9620, CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting
CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by
Jan Kaluža (Red Hat Web Stack Team) and the CVE-2014-3710 issue was
discovered by Francisco Alonso (Red Hat Product Security).

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

809898 - RFE: add detection of Python bytecode for recent versions of Python
1080453 - file: incorrectly applied magic/Magdir patch [rhel-6]
1098222 - CVE-2014-3538 file: unrestricted regular expression matching
1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info
1154802 - file reports "data" instead of zip file when the first file zipped is a file named "mime"
1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers1169509 - file: report full java version for 1.7 and 1.8 class files
1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)
1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)
1180639 - CVE-2014-9620 file: limit the number of ELF notes processed
1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory
1243650 - If we execute the file command against /var/log/messages then we see "/var/log/messages: ASCII Pascal program text"  ?

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

x86_64:
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
file-5.04-30.el6.src.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

ppc64:
file-5.04-30.el6.ppc64.rpm
file-debuginfo-5.04-30.el6.ppc.rpm
file-debuginfo-5.04-30.el6.ppc64.rpm
file-devel-5.04-30.el6.ppc.rpm
file-devel-5.04-30.el6.ppc64.rpm
file-libs-5.04-30.el6.ppc.rpm
file-libs-5.04-30.el6.ppc64.rpm
python-magic-5.04-30.el6.ppc64.rpm

s390x:
file-5.04-30.el6.s390x.rpm
file-debuginfo-5.04-30.el6.s390.rpm
file-debuginfo-5.04-30.el6.s390x.rpm
file-devel-5.04-30.el6.s390.rpm
file-devel-5.04-30.el6.s390x.rpm
file-libs-5.04-30.el6.s390.rpm
file-libs-5.04-30.el6.s390x.rpm
python-magic-5.04-30.el6.s390x.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

ppc64:
file-debuginfo-5.04-30.el6.ppc64.rpm
file-static-5.04-30.el6.ppc64.rpm

s390x:
file-debuginfo-5.04-30.el6.s390x.rpm
file-static-5.04-30.el6.s390x.rpm

x86_64:
file-debuginfo-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

x86_64:
file-debuginfo-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3538
https://access.redhat.com/security/cve/CVE-2014-3587
https://access.redhat.com/security/cve/CVE-2014-3710
https://access.redhat.com/security/cve/CVE-2014-8116
https://access.redhat.com/security/cve/CVE-2014-8117
https://access.redhat.com/security/cve/CVE-2014-9620
https://access.redhat.com/security/cve/CVE-2014-9653
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMi7JXlSAg2UNWIIRAklWAJ9Jt2pZdQ/rY6HUCPDDJjvHLENrmACgtQz9
K6etaZq4Ij7gvyugZbR0OV0=aYm2
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0760:01 Moderate: file security, bug fix,

An update for file is now available for Red Hat Enterprise Linux 6

Summary

The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
Security Fix(es):
* Multiple flaws were found in the file regular expression rules for detecting various files. A remote attacker could use these flaws to cause file to consume an excessive amount of CPU. (CVE-2014-3538)
* A denial of service flaw was found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)
* Multiple flaws were found in the way file parsed Executable and Linkable Format (ELF) files. A remote attacker could use these flaws to cause file to crash, disclose portions of its memory, or consume an excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653)
Red Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by Jan Kaluža (Red Hat Web Stack Team) and the CVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat Product Security).
For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-3538 https://access.redhat.com/security/cve/CVE-2014-3587 https://access.redhat.com/security/cve/CVE-2014-3710 https://access.redhat.com/security/cve/CVE-2014-8116 https://access.redhat.com/security/cve/CVE-2014-8117 https://access.redhat.com/security/cve/CVE-2014-9620 https://access.redhat.com/security/cve/CVE-2014-9653 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: file-5.04-30.el6.src.rpm
i386: file-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.i686.rpm python-magic-5.04-30.el6.i686.rpm
x86_64: file-5.04-30.el6.x86_64.rpm file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-libs-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.x86_64.rpm python-magic-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: file-debuginfo-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.i686.rpm file-static-5.04-30.el6.i686.rpm
x86_64: file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-devel-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.x86_64.rpm file-static-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: file-5.04-30.el6.src.rpm
x86_64: file-5.04-30.el6.x86_64.rpm file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-libs-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.x86_64.rpm python-magic-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-devel-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.x86_64.rpm file-static-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: file-5.04-30.el6.src.rpm
i386: file-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.i686.rpm python-magic-5.04-30.el6.i686.rpm
ppc64: file-5.04-30.el6.ppc64.rpm file-debuginfo-5.04-30.el6.ppc.rpm file-debuginfo-5.04-30.el6.ppc64.rpm file-devel-5.04-30.el6.ppc.rpm file-devel-5.04-30.el6.ppc64.rpm file-libs-5.04-30.el6.ppc.rpm file-libs-5.04-30.el6.ppc64.rpm python-magic-5.04-30.el6.ppc64.rpm
s390x: file-5.04-30.el6.s390x.rpm file-debuginfo-5.04-30.el6.s390.rpm file-debuginfo-5.04-30.el6.s390x.rpm file-devel-5.04-30.el6.s390.rpm file-devel-5.04-30.el6.s390x.rpm file-libs-5.04-30.el6.s390.rpm file-libs-5.04-30.el6.s390x.rpm python-magic-5.04-30.el6.s390x.rpm
x86_64: file-5.04-30.el6.x86_64.rpm file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-devel-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.x86_64.rpm file-libs-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.x86_64.rpm python-magic-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: file-debuginfo-5.04-30.el6.i686.rpm file-static-5.04-30.el6.i686.rpm
ppc64: file-debuginfo-5.04-30.el6.ppc64.rpm file-static-5.04-30.el6.ppc64.rpm
s390x: file-debuginfo-5.04-30.el6.s390x.rpm file-static-5.04-30.el6.s390x.rpm
x86_64: file-debuginfo-5.04-30.el6.x86_64.rpm file-static-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: file-5.04-30.el6.src.rpm
i386: file-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.i686.rpm python-magic-5.04-30.el6.i686.rpm
x86_64: file-5.04-30.el6.x86_64.rpm file-debuginfo-5.04-30.el6.i686.rpm file-debuginfo-5.04-30.el6.x86_64.rpm file-devel-5.04-30.el6.i686.rpm file-devel-5.04-30.el6.x86_64.rpm file-libs-5.04-30.el6.i686.rpm file-libs-5.04-30.el6.x86_64.rpm python-magic-5.04-30.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: file-debuginfo-5.04-30.el6.i686.rpm file-static-5.04-30.el6.i686.rpm
x86_64: file-debuginfo-5.04-30.el6.x86_64.rpm file-static-5.04-30.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0760-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0760.html
Issued Date: : 2016-05-10
CVE Names: CVE-2014-3538 CVE-2014-3587 CVE-2014-3710 CVE-2014-8116 CVE-2014-8117 CVE-2014-9620 CVE-2014-9653

Topic

An update for file is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

809898 - RFE: add detection of Python bytecode for recent versions of Python

1080453 - file: incorrectly applied magic/Magdir patch [rhel-6]

1098222 - CVE-2014-3538 file: unrestricted regular expression matching

1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info

1154802 - file reports "data" instead of zip file when the first file zipped is a file named "mime"

1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers1169509 - file: report full java version for 1.7 and 1.8 class files

1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)

1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)

1180639 - CVE-2014-9620 file: limit the number of ELF notes processed

1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory

1243650 - If we execute the file command against /var/log/messages then we see "/var/log/messages: ASCII Pascal program text" ?


Related News