Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libsndfile
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libsndfile
ID: USN-3306-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10, Ubuntu 17.04
Datum: Do, 1. Juni 2017, 16:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7585
Applikationen: libsndfile

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9010281993475406621==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="vXQlFSeV5pHdW1NNT6Ubu3JPliG7TwjA0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--vXQlFSeV5pHdW1NNT6Ubu3JPliG7TwjA0
Content-Type: multipart/mixed;
boundary="aijOpwQejSxb63wQs0MFhkSgqXt5OjjLd";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d868c995-4a09-8151-6451-893a7325e6cf@canonical.com>
Subject: [USN-3306-1] libsndfile vulnerabilities

--aijOpwQejSxb63wQs0MFhkSgqXt5OjjLd
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3306-1
June 01, 2017

libsndfile vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libsndfile.

Software Description:
- libsndfile: Library for reading/writing audio files

Details:

Agostino Sarubbo and Jakub Jirasek discovered that libsndfile incorrectly
handled certain malformed files. A remote attacker could use this issue to
cause libsndfile to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libsndfile1 1.0.27-1ubuntu0.1

Ubuntu 16.10:
libsndfile1 1.0.25-10ubuntu0.16.10.1

Ubuntu 16.04 LTS:
libsndfile1 1.0.25-10ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libsndfile1 1.0.25-7ubuntu2.2

After a standard system update you need to restart your session to make all
the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3306-1
CVE-2017-7585, CVE-2017-7586, CVE-2017-7741, CVE-2017-7742,
CVE-2017-8361, CVE-2017-8362, CVE-2017-8363, CVE-2017-8365

Package Information:
https://launchpad.net/ubuntu/+source/libsndfile/1.0.27-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-10ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-10ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-7ubuntu2.2



--aijOpwQejSxb63wQs0MFhkSgqXt5OjjLd--

--vXQlFSeV5pHdW1NNT6Ubu3JPliG7TwjA0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=C1QH
-----END PGP SIGNATURE-----

--vXQlFSeV5pHdW1NNT6Ubu3JPliG7TwjA0--


--===============9010281993475406621==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9010281993475406621==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung