TUCoPS :: Linux :: Gentoo :: tb10168.htm

file: Integer underflow
file: Integer underflow
file: Integer underflow




--da4uJneut+ArUgXk
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: file: Integer underflow
      Date: March 30, 2007
      Bugs: #171452
        ID: 200703-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer underflow vulnerability has been reported in file allowing for
the user-assisted execution of arbitrary code.

Background
=========
file is a utility that guesses a file format by scanning binary data
for patterns.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  sys-apps/file       < 4.20                                >= 4.20

Description
==========
Jean-S=E9bastien Guay-Leroux reported an integer underflow in
file_printf function.

Impact
=====
A remote attacker could entice a user to run the "file" program on a
specially crafted file that would trigger a heap-based buffer overflow
possibly leading to the execution of arbitrary code with the rights of
the user running "file". Note that this vulnerability could be also
triggered through an automatic file scanner like amavisd-new.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
Since file is a system package, all Gentoo users should upgrade to the
latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/file-4.20"

References
=========
  [ 1 ] CVE-2007-1536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1536 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200703-26.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--da4uJneut+ArUgXk
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRg127TvRww8BFPxFAQJPfQf/bRKMPTUQrfmGEzpwqfdPU7/wzyZK/hAL
oR3vxseK9erUXy+Dp9Pbqb+WaG7f55Bk0nPt+ZjGl5JKU9EMM/R04Y2Ps+L0Rwvf
bfZ54RxsnHPeLmTkw0JWb1EnHc3onZAYUMyUDsf8prc2A9KLENRFe0sSvuk8DeoN
4zoi11e2PZEBci6tgn60sD1KpY/PpS0vJsw1kxZzIrtSRAH7TOSvGt9F94zSSlsp
Z2q3BnKvP9UG0AM0xDjgBTus6XuR4cU+EM8+5tsMYIlKWY4iNjnIBLDeVQDBxHYw
TNBCemrI+pswinBbh9BHOHU5FLOCiAxAu7ogkq+asvXYuYvcUkhytg==MLfB
-----END PGP SIGNATURE-----

--da4uJneut+ArUgXk--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH