-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1150
         Moderate: file security, bug fix, and enhancement update
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9653 CVE-2014-9620 CVE-2014-8117
                   CVE-2014-8116 CVE-2014-3710 CVE-2014-3587
                   CVE-2014-3538 CVE-2012-1571 

Reference:         ESB-2015.2880
                   ESB-2015.2227
                   ESB-2015.1903
                   ESB-2014.1327
                   ESB-2014.1032
                   ESB-2012.0233.3

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0760.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: file security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0760-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0760.html
Issue date:        2016-05-10
CVE Names:         CVE-2014-3538 CVE-2014-3587 CVE-2014-3710 
                   CVE-2014-8116 CVE-2014-8117 CVE-2014-9620 
                   CVE-2014-9653 
=====================================================================

1. Summary:

An update for file is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The file command is used to identify a particular file according to the
type of data the file contains. It can identify many different file types,
including Executable and Linkable Format (ELF) binary files, system
libraries, RPM packages, and different graphics formats.

Security Fix(es):

* Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to cause
file to consume an excessive amount of CPU. (CVE-2014-3538)

* A denial of service flaw was found in the way file parsed certain
Composite Document Format (CDF) files. A remote attacker could use this
flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)

* Multiple flaws were found in the way file parsed Executable and Linkable
Format (ELF) files. A remote attacker could use these flaws to cause file
to crash, disclose portions of its memory, or consume an excessive amount
of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,
CVE-2014-9620, CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting
CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by
Jan Kaluža (Red Hat Web Stack Team) and the CVE-2014-3710 issue was
discovered by Francisco Alonso (Red Hat Product Security).

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

809898 - RFE: add detection of Python bytecode for recent versions of Python
1080453 - file: incorrectly applied magic/Magdir patch [rhel-6]
1098222 - CVE-2014-3538 file: unrestricted regular expression matching
1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info
1154802 - file reports "data" instead of zip file when the first file zipped is a file named "mime"
1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers
1169509 - file: report full java version for 1.7 and 1.8 class files
1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)
1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)
1180639 - CVE-2014-9620 file: limit the number of ELF notes processed
1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory
1243650 - If we execute the file command against /var/log/messages then we see "/var/log/messages: ASCII Pascal program text"  ?

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

x86_64:
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
file-5.04-30.el6.src.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

ppc64:
file-5.04-30.el6.ppc64.rpm
file-debuginfo-5.04-30.el6.ppc.rpm
file-debuginfo-5.04-30.el6.ppc64.rpm
file-devel-5.04-30.el6.ppc.rpm
file-devel-5.04-30.el6.ppc64.rpm
file-libs-5.04-30.el6.ppc.rpm
file-libs-5.04-30.el6.ppc64.rpm
python-magic-5.04-30.el6.ppc64.rpm

s390x:
file-5.04-30.el6.s390x.rpm
file-debuginfo-5.04-30.el6.s390.rpm
file-debuginfo-5.04-30.el6.s390x.rpm
file-devel-5.04-30.el6.s390.rpm
file-devel-5.04-30.el6.s390x.rpm
file-libs-5.04-30.el6.s390.rpm
file-libs-5.04-30.el6.s390x.rpm
python-magic-5.04-30.el6.s390x.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

ppc64:
file-debuginfo-5.04-30.el6.ppc64.rpm
file-static-5.04-30.el6.ppc64.rpm

s390x:
file-debuginfo-5.04-30.el6.s390x.rpm
file-static-5.04-30.el6.s390x.rpm

x86_64:
file-debuginfo-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
file-5.04-30.el6.src.rpm

i386:
file-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.i686.rpm
python-magic-5.04-30.el6.i686.rpm

x86_64:
file-5.04-30.el6.x86_64.rpm
file-debuginfo-5.04-30.el6.i686.rpm
file-debuginfo-5.04-30.el6.x86_64.rpm
file-devel-5.04-30.el6.i686.rpm
file-devel-5.04-30.el6.x86_64.rpm
file-libs-5.04-30.el6.i686.rpm
file-libs-5.04-30.el6.x86_64.rpm
python-magic-5.04-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
file-debuginfo-5.04-30.el6.i686.rpm
file-static-5.04-30.el6.i686.rpm

x86_64:
file-debuginfo-5.04-30.el6.x86_64.rpm
file-static-5.04-30.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3538
https://access.redhat.com/security/cve/CVE-2014-3587
https://access.redhat.com/security/cve/CVE-2014-3710
https://access.redhat.com/security/cve/CVE-2014-8116
https://access.redhat.com/security/cve/CVE-2014-8117
https://access.redhat.com/security/cve/CVE-2014-9620
https://access.redhat.com/security/cve/CVE-2014-9653
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMi7JXlSAg2UNWIIRAklWAJ9Jt2pZdQ/rY6HUCPDDJjvHLENrmACgtQz9
K6etaZq4Ij7gvyugZbR0OV0=
=aYm2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FJnn
-----END PGP SIGNATURE-----