Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libcroco
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libcroco
ID: 201707-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 9. Juli 2017, 23:46
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7960
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7961
Applikationen: libcroco

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--LvTgrwXMOQoOU4XmmqxSTctESJsiRgvxC
Content-Type: multipart/mixed;
boundary="GDeG2fPjvjAiHscT1Jn4XQxvn3s2ExhGv";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <24f61a1a-63b4-6f9c-e6f8-f87eae53148d@gentoo.org>
Subject: [ GLSA 201707-13 ] libcroco: Multiple vulnerabilities

--GDeG2fPjvjAiHscT1Jn4XQxvn3s2ExhGv
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201707-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libcroco: Multiple vulnerabilities
Date: July 09, 2017
Bugs: #618012
ID: 201707-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libcroco, the worst of
which may have unspecified impacts.

Background
==========

libcroco is a standalone CSS2 parsing and manipulation library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libcroco < 0.6.12-r1 >= 0.6.12-r1

Description
===========

Multiple vulnerabilities have been discovered in libcroco. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted CSS
file possibly resulting in a Denial of Service condition or other
unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libcroco users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libcroco-0.6.12-r1"

References
==========

[ 1 ] CVE-2017-7960
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7960
[ 2 ] CVE-2017-7961
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7961

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--GDeG2fPjvjAiHscT1Jn4XQxvn3s2ExhGv--

--LvTgrwXMOQoOU4XmmqxSTctESJsiRgvxC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=/WpF
-----END PGP SIGNATURE-----

--LvTgrwXMOQoOU4XmmqxSTctESJsiRgvxC--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung