-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0860.2
                     USN-3911-1: file vulnerabilities
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           file
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8907 CVE-2019-8906 CVE-2019-8905
                   CVE-2019-8904  

Reference:         ESB-2019.0738
                   ESB-2019.0626

Original Bulletin: 
   https://usn.ubuntu.com/3911-1/
   https://usn.ubuntu.com/3911-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  May   14 2020: Vendor released update advising to a file regression
                   March 19 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3911-1: file vulnerabilities

18 March 2019

file vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in file.

Software Description

  o file - Tool to determine file types

Details

It was discovered that file incorrectly handled certain malformed ELF files. An
attacker could use this issue to cause a denial of service, or possibly execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    file - 1:5.34-2ubuntu0.1
    libmagic1 - 1:5.34-2ubuntu0.1
Ubuntu 18.04 LTS
    file - 1:5.32-2ubuntu0.2
    libmagic1 - 1:5.32-2ubuntu0.2
Ubuntu 16.04 LTS
    file - 1:5.25-2ubuntu1.2
    libmagic1 - 1:5.25-2ubuntu1.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-8904
  o CVE-2019-8905
  o CVE-2019-8906
  o CVE-2019-8907

- ------------------------------------------------------------------------------


USN-3911-2: file regression
13 May 2020

file regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-3911-1 introduced a regression in file.

Software Description

  o file - Tool to determine file types

Details

USN-3911-1 fixed vulnerabilities in file. One of the backported security fixes
introduced a regression that caused the interpreter string to be truncated.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that file incorrectly handled certain malformed ELF files. An
attacker could use this issue to cause a denial of service, or possibly execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    file - 1:5.32-2ubuntu0.4
    libmagic1 - 1:5.32-2ubuntu0.4
Ubuntu 16.04 LTS
    file - 1:5.25-2ubuntu1.4
    libmagic1 - 1:5.25-2ubuntu1.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3911-1
  o LP: 1835596

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8IxW
-----END PGP SIGNATURE-----