Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201707-04 ] libsndfile: Multiple vulnerabilities
Date: Sat, 08 Jul 2017 12:35:21
Message-Id: d9bb6508-915a-f53b-8fad-5baf20245489@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201707-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libsndfile: Multiple vulnerabilities
9 Date: July 08, 2017
10 Bugs: #618010
11 ID: 201707-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libsndfile, the worst of
19 which might allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 libsndfile is a C library for reading and writing files containing
25 sampled sound.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/libsndfile < 1.0.28 >= 1.0.28
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in libsndfile. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted file,
45 possibly resulting in the execution of arbitrary code with the
46 privileges of the process, or cause a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All libsndfile users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.28"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2017-7585
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7585
66 [ 2 ] CVE-2017-7586
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7586
68 [ 3 ] CVE-2017-7741
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7741
70 [ 4 ] CVE-2017-7742
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7742
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 https://security.gentoo.org/glsa/201707-04
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2017 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature