Executive Summary

Summary
Title file vulnerabilities
Informations
Name USN-2123-1 First vendor Publication 2014-02-26
Vendor Ubuntu Last vendor Modification 2014-02-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

File could be made to crash if it processed a specially crafted file.

Software Description: - file: Tool to determine file types

Details:

It was discovered that file incorrectly handled Composite Document files. An attacker could use this issue to cause file to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2012-1571)

Bernd Melchers discovered that file incorrectly handled indirect offset values. An attacker could use this issue to cause file to consume resources or crash, resulting in a denial of service. (CVE-2014-1943)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
file 5.11-2ubuntu4.1
libmagic1 5.11-2ubuntu4.1

Ubuntu 12.10:
file 5.11-2ubuntu0.1
libmagic1 5.11-2ubuntu0.1

Ubuntu 12.04 LTS:
file 5.09-2ubuntu0.2
libmagic1 5.09-2ubuntu0.2

Ubuntu 10.04 LTS:
file 5.03-5ubuntu1.1
libmagic1 5.03-5ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2123-1
CVE-2012-1571, CVE-2014-1943

Package Information:
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu4.1
https://launchpad.net/ubuntu/+source/file/5.11-2ubuntu0.1
https://launchpad.net/ubuntu/+source/file/5.09-2ubuntu0.2
https://launchpad.net/ubuntu/+source/file/5.03-5ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2123-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-755 Improper Handling of Exceptional Conditions
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15392
 
Oval ID: oval:org.mitre.oval:def:15392
Title: DSA-2422-1 file -- missing bounds checks
Description: The file type identification tool, file, and its associated library, libmagic, do not properly process malformed files in the Composite Document File format, leading to crashes. Note that after this update, file may return different detection results for CDF files. The new detections are believed to be more accurate.
Family: unix Class: patch
Reference(s): DSA-2422-1
CVE-2012-1571
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23670
 
Oval ID: oval:org.mitre.oval:def:23670
Title: DSA-2861-1 file - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2861-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23706
 
Oval ID: oval:org.mitre.oval:def:23706
Title: DSA-2868-1 php5 - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2868-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24044
 
Oval ID: oval:org.mitre.oval:def:24044
Title: USN-2123-1 -- file vulnerabilities
Description: File could be made to crash if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2123-1
CVE-2012-1571
CVE-2014-1943
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29238
 
Oval ID: oval:org.mitre.oval:def:29238
Title: DSA-2422-2 -- file -- missing bounds checks
Description: The file type identification tool, file, and its associated library, libmagic, do not properly process malformed files in the Composite Document File (CDF) format, leading to crashes.
Family: unix Class: patch
Reference(s): DSA-2422-2
CVE-2012-1571
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45
Application 15
Application 545
Application 1
Os 4
Os 2

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-14 (file)
File : nvt/glsa_201209_14.nasl
2012-08-03 Name : Mandriva Update for file MDVSA-2012:035 (file)
File : nvt/gb_mandriva_MDVSA_2012_035.nasl
2012-05-31 Name : Debian Security Advisory DSA 2422-2 (file)
File : nvt/deb_2422_2.nasl
2012-03-12 Name : Debian Security Advisory DSA 2422-1 (file)
File : nvt/deb_2422_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_70140f20600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16875.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-415.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-398.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7992.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-209.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-221.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-314.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-313.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-304.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-059.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3537.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-074-01.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-03.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-051.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3534.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_5_10.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_4_26.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2126-1.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_815dbcf9a2d611e38088002590860428.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2876.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2868.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2123-1.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2739.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2861.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-14.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-035.nasl - Type : ACT_GATHER_INFO
2012-03-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2422.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-28 13:21:18
  • Multiple Updates
2014-02-26 21:19:31
  • First insertion