summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200705-25.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200705-25.xml')
-rw-r--r--glsa-200705-25.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/glsa-200705-25.xml b/glsa-200705-25.xml
new file mode 100644
index 00000000..94699600
--- /dev/null
+++ b/glsa-200705-25.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200705-25">
+ <title>file: Integer overflow</title>
+ <synopsis>
+ An integer overflow vulnerability has been reported in file allowing for
+ the user-assisted execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">file</product>
+ <announced>May 31, 2007</announced>
+ <revised>June 01, 2007: 02</revised>
+ <bug>179583</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-apps/file" auto="yes" arch="x86 ppc hppa">
+ <unaffected range="ge">4.21</unaffected>
+ <vulnerable range="lt">4.21</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ file is a utility that guesses a file format by scanning binary data
+ for patterns.
+ </p>
+ </background>
+ <description>
+ <p>
+ Colin Percival from FreeBSD reported that the previous fix for the
+ file_printf() buffer overflow introduced a new integer overflow.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could entice a user to run the file program on an
+ overly large file (more than 1Gb) that would trigger an integer
+ overflow on 32-bit systems, possibly leading to the execution of
+ arbitrary code with the rights of the user running file.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ Since file is a system package, all Gentoo users should upgrade to the
+ latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=sys-apps/file-4.21&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799">CVE-2007-2799</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Mon, 28 May 2007 10:04:58 +0000">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="Thu, 31 May 2007 06:59:45 +0000">
+ jaervosz
+ </metadata>
+</glsa>