Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201312-14 ] libsndfile: Arbitrary code execution
Date: Wed, 18 Dec 2013 06:38:19
Message-Id: 52B03AC7.7080406@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201312-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libsndfile: Arbitrary code execution
9 Date: December 17, 2013
10 Bugs: #375125
11 ID: 201312-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An integer overflow in libsndfile might allow remote attackers to
19 execute arbitrary code or cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 Libsndfile is a C library for reading and writing files containing
25 sampled sound through one standard library interface.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/libsndfile < 1.0.25 >= 1.0.25
34
35 Description
36 ===========
37
38 An integer overflow flaw has been discovered in Libsndfile.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially crafted PAF
44 file using libsndfile, possibly resulting in execution of arbitrary
45 code with the privileges of the process, or a Denial of Service
46 condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All libsndfile users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.25"
60
61 Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying some of these
63 packages.
64
65 NOTE: This is a legacy GLSA. Updates for all affected architectures are
66 available since September 12, 2011. It is likely that your system is
67 already no longer affected by this issue.
68
69 References
70 ==========
71
72 [ 1 ] CVE-2011-2696
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2696
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201312-14.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2013 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature