Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3686-1: file vulnerabilities

14 June 2018

Several security issues were fixed in file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • file - Tool to determine file types

Details

Alexander Cherepanov discovered that file incorrectly handled a large
number of notes. An attacker could use this issue to cause a denial of
service. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-9620)

Alexander Cherepanov discovered that file incorrectly handled certain long
strings. An attacker could use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS. (CVE-2014-9621)

Alexander Cherepanov discovered that file incorrectly handled certain
malformed ELF files. An attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-9653)

It was discovered that file incorrectly handled certain magic files. An
attacker could use this issue with a specially crafted magic file to cause
a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS. (CVE-2015-8865)

It was discovered that file incorrectly handled certain malformed ELF
files. An attacker could use this issue to cause a denial of service.
(CVE-2018-10360)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 17.10
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-2984-1: php7.0-gd, php7.0-mysql, php7.0-readline, php5-recode, php7.0-pgsql, php7.0-intl, php7.0-odbc, php7.0, php7.0-interbase, php7.0-xml, php7.0-gmp, php7.0-fpm, php7.0-cgi, libphp5-embed, php5-snmp, php7.0-cli, php7.0-xmlrpc, php7.0-snmp, php-pear, php5-dev, php5-tidy, php7.0-mbstring, php5-fpm, php7.0-soap, php5-enchant, libapache2-mod-php7.0, php5-intl, php5-pspell, libapache2-mod-php5filter, php7.0-imap, php5-odbc, php5-sybase, php7.0-phpdbg, php7.0-curl, php5-common, php5-xsl, php7.0-bcmath, php7.0-recode, php7.0-xsl, php5-readline, php7.0-zip, php7.0-pspell, php5-gd, php5-mysql, php7.0-mcrypt, php5-mysqlnd, php7.0-enchant, php5-cli, php5-ldap, php7.0-bz2, php7.0-json, php5, libapache2-mod-php5, php7.0-sqlite3, php5-cgi, php7.0-tidy, libphp7.0-embed, php7.0-ldap, php7.0-common, php5-curl, php7.0-sybase, php5-xmlrpc, php7.0-opcache, php5-gmp, php5-sqlite, php5-pgsql, php7.0-dev
  • USN-3686-2: file, libmagic1