summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201806-08.xml
blob: 9d4493b3898f06ccf02c91e6b1cf2bde5562470d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201806-08">
  <title>file: Denial of service</title>
  <synopsis>A vulnerability in file could lead to a Denial of Service
    condition.
  </synopsis>
  <product type="ebuild">file</product>
  <announced>2018-06-23</announced>
  <revised count="1">2018-06-23</revised>
  <bug>657930</bug>
  <access>remote</access>
  <affected>
    <package name="sys-apps/file" auto="yes" arch="*">
      <unaffected range="ge">5.33-r2</unaffected>
      <vulnerable range="lt">5.33-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>file is a utility that guesses a file format by scanning binary data for
      patterns.
    </p>
  </background>
  <description>
    <p>File does not properly utilize the do_core_note function in readelf.c in
      libmagic.a.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could send a specially crafted ELF file possibly
      resulting in a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All file users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=sys-apps/file-5.33-r2"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-10360">CVE-2018-10360</uri>
  </references>
  <metadata tag="requester" timestamp="2018-06-23T00:28:49Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2018-06-23T21:38:00Z">Zlogene</metadata>
</glsa>