Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-23 ] libsndfile: Multiple vulnerabilities
Date: Fri, 30 Nov 2018 08:57:45
Message-Id: 20181130085330.GA30012@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libsndfile: Multiple vulnerabilities
9 Date: November 30, 2018
10 Bugs: #618016, #624814, #627152, #631634, #660452
11 ID: 201811-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libsndfile, the worst of
19 which might allow remote attackers to cause a Denial of Service
20 condition.
21
22 Background
23 ==========
24
25 libsndfile is a C library for reading and writing files containing
26 sampled sound.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/libsndfile < 1.0.28-r4 >= 1.0.28-r4
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in libsndfile. Please
40 review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker, by enticing a user to open a specially crafted file,
46 could cause a Denial of Service condition or have other unspecified
47 impacts.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All libsndfile users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=media-libs/libsndfile-1.0.28-r4"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2017-12562
66 https://nvd.nist.gov/vuln/detail/CVE-2017-12562
67 [ 2 ] CVE-2017-14634
68 https://nvd.nist.gov/vuln/detail/CVE-2017-14634
69 [ 3 ] CVE-2017-6892
70 https://nvd.nist.gov/vuln/detail/CVE-2017-6892
71 [ 4 ] CVE-2017-8361
72 https://nvd.nist.gov/vuln/detail/CVE-2017-8361
73 [ 5 ] CVE-2017-8362
74 https://nvd.nist.gov/vuln/detail/CVE-2017-8362
75 [ 6 ] CVE-2017-8363
76 https://nvd.nist.gov/vuln/detail/CVE-2017-8363
77 [ 7 ] CVE-2017-8365
78 https://nvd.nist.gov/vuln/detail/CVE-2017-8365
79 [ 8 ] CVE-2018-13139
80 https://nvd.nist.gov/vuln/detail/CVE-2018-13139
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 https://security.gentoo.org/glsa/201811-23
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2018 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature