summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201403-03.xml')
-rw-r--r--metadata/glsa/glsa-201403-03.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201403-03.xml b/metadata/glsa/glsa-201403-03.xml
new file mode 100644
index 000000000000..b951172bdde8
--- /dev/null
+++ b/metadata/glsa/glsa-201403-03.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201403-03">
+ <title>file: Denial of service</title>
+ <synopsis>A vulnerability in file could result in Denial of Service.</synopsis>
+ <product type="ebuild">file</product>
+ <announced>2014-03-13</announced>
+ <revised count="1">2014-03-13</revised>
+ <bug>501574</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-apps/file" auto="yes" arch="*">
+ <unaffected range="ge">5.17</unaffected>
+ <vulnerable range="lt">5.17</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>file is a utility that guesses a file format by scanning binary data for
+ patterns.
+ </p>
+ </background>
+ <description>
+ <p>A flaw was found in the way the file utility determines the type of a
+ file.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted file,
+ possibly resulting in a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All file users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-apps/file-5.17"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943">CVE-2014-1943</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-02-22T08:49:09Z">Zlogene</metadata>
+ <metadata tag="submitter" timestamp="2014-03-13T16:36:21Z">
+ pinkbyte
+ </metadata>
+</glsa>