Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200709-06.xml
Date: Fri, 14 Sep 2007 21:29:23
Message-Id: E1IWIbv-00066j-3i@stork.gentoo.org
1 falco 07/09/14 21:21:59
2
3 Added: glsa-200709-06.xml
4 Log:
5 GLSA 200709-06
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200709-06.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-06.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-06.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200709-06.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200709-06">
21 <title>flac123: Buffer overflow</title>
22 <synopsis>
23 flac123 is affected by a buffer overflow vulnerability, which could allow
24 for the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">flac123</product>
27 <announced>September 14, 2007</announced>
28 <revised>September 14, 2007: 01</revised>
29 <bug>186220</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-sound/flac123" auto="yes" arch="*">
33 <unaffected range="ge">0.0.11</unaffected>
34 <vulnerable range="lt">0.0.11</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 flac123 is a command-line application for playing FLAC audio files.
40 </p>
41 </background>
42 <description>
43 <p>
44 A possible buffer overflow vulnerability has been reported in the
45 local__vcentry_parse_value() function in vorbiscomment.c.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>
50 An attacker could entice a user to play a specially crafted audio file,
51 which could lead to the execution of arbitrary code with the privileges
52 of the user running the application.
53 </p>
54 </impact>
55 <workaround>
56 <p>
57 There is no known workaround at this time.
58 </p>
59 </workaround>
60 <resolution>
61 <p>
62 All flac123 users should upgrade to the latest version:
63 </p>
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/flac123-0.0.11&quot;</code>
67 </resolution>
68 <references>
69 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3507">CVE-2007-3507</uri>
70 </references>
71 <metadata tag="requester" timestamp="Wed, 29 Aug 2007 10:21:26 +0000">
72 p-y
73 </metadata>
74 <metadata tag="bugReady" timestamp="Wed, 29 Aug 2007 11:36:53 +0000">
75 p-y
76 </metadata>
77 <metadata tag="submitter" timestamp="Tue, 11 Sep 2007 15:39:45 +0000">
78 vorlon
79 </metadata>
80 </glsa>
81
82
83
84 --
85 gentoo-commits@g.o mailing list