Security update for file

Announcement ID: SUSE-SU-2017:3048-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves five vulnerabilities and has three security fixes can now be installed.

Description:

The GNU file utility was updated to version 5.22.

Security issues fixed:

  • CVE-2014-9621: The ELF parser in file allowed remote attackers to cause a denial of service via a long string. (bsc#913650)
  • CVE-2014-9620: The ELF parser in file allowed remote attackers to cause a denial of service via a large number of notes. (bsc#913651)
  • CVE-2014-9653: readelf.c in file did not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file. (bsc#917152)
  • CVE-2014-8116: The ELF parser (readelf.c) in file allowed remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities. (bsc#910253)
  • CVE-2014-8117: softmagic.c in file did not properly limit recursion, which allowed remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors. (bsc#910253)

Version update to file version 5.22

  • add indirect relative for TIFF/Exif
  • restructure elf note printing to avoid repeated messages
  • add note limit, suggested by Alexander Cherepanov
  • Bail out on partial pread()'s (Alexander Cherepanov)
  • Fix incorrect bounds check in file_printable (Alexander Cherepanov)
  • PR/405: ignore SIGPIPE from uncompress programs
  • change printable -> file_printable and use it in more places for safety
  • in ELF, instead of "(uses dynamic libraries)" when PT_INTERP is present print the interpreter name.

Version update to file version 5.21

  • there was an incorrect free in magic_load_buffers()
  • there was an out of bounds read for some pascal strings
  • there was a memory leak in magic lists
  • don't interpret strings printed from files using the current locale, convert them to ascii format first.
  • there was an out of bounds read in elf note reads

Update to file version 5.20

  • recognize encrypted CDF documents
  • add magic_load_buffers from Brooks Davis
  • add thumbs.db support

Additional non-security bug fixes:

  • Fixed a memory corruption during rpmbuild (bsc#1063269)
  • Backport of a fix for an increased printable string length as found in file 5.30 (bsc#996511)
  • file command throws "Composite Document File V2 Document, corrupt: Can't read SSAT" error against excel 97/2003 file format. (bsc#1009966)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1881=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1881=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1881=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1881=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1881=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1881=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1881=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • file-debugsource-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • python-magic-5.22-10.3.1
    • file-devel-5.22-10.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • file-debugsource-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • python-magic-5.22-10.3.1
    • file-devel-5.22-10.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libmagic1-32bit-5.22-10.3.1
    • libmagic1-debuginfo-32bit-5.22-10.3.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • file-5.22-10.3.1
    • file-debuginfo-5.22-10.3.1
    • file-magic-5.22-10.3.1
    • libmagic1-5.22-10.3.1
    • file-debugsource-5.22-10.3.1
    • libmagic1-debuginfo-5.22-10.3.1

References: