RHEL 6 : file (RHSA-2016:0760)

high Nessus Plugin ID 91074

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for file is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.

Security Fix(es) :

* Multiple flaws were found in the file regular expression rules for detecting various files. A remote attacker could use these flaws to cause file to consume an excessive amount of CPU. (CVE-2014-3538)

* A denial of service flaw was found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash file via a specially crafted CDF file.
(CVE-2014-3587)

* Multiple flaws were found in the way file parsed Executable and Linkable Format (ELF) files. A remote attacker could use these flaws to cause file to crash, disclose portions of its memory, or consume an excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by Jan Kaluza (Red Hat Web Stack Team) and the CVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat Product Security).

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0760

https://access.redhat.com/security/cve/cve-2014-3538

https://access.redhat.com/security/cve/cve-2014-3587

https://access.redhat.com/security/cve/cve-2014-3710

https://access.redhat.com/security/cve/cve-2014-8116

https://access.redhat.com/security/cve/cve-2014-8117

https://access.redhat.com/security/cve/cve-2014-9620

https://access.redhat.com/security/cve/cve-2014-9653

Plugin Details

Severity: High

ID: 91074

File Name: redhat-RHSA-2016-0760.nasl

Version: 2.10

Type: local

Agent: unix

Published: 5/12/2016

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:file, p-cpe:/a:redhat:enterprise_linux:file-debuginfo, p-cpe:/a:redhat:enterprise_linux:file-devel, p-cpe:/a:redhat:enterprise_linux:file-libs, p-cpe:/a:redhat:enterprise_linux:file-static, p-cpe:/a:redhat:enterprise_linux:python-magic, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2016

Vulnerability Publication Date: 7/3/2014

Reference Information

CVE: CVE-2014-3538, CVE-2014-3587, CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653

RHSA: 2016:0760