Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in audiofile
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in audiofile
ID: USN-2787-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Mi, 28. Oktober 2015, 22:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7747
Applikationen: Audio File Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8629116987628581184==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="92pHfngkEuoMrGVSWjM49m3RAbQ5aBg5C"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--92pHfngkEuoMrGVSWjM49m3RAbQ5aBg5C
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2787-1
October 28, 2015

audiofile vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

audiofile could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- audiofile: Open-source version of the SGI audiofile library

Details:

Fabrizio Gennari discovered that audiofile incorrectly handled changing
both the sample format and the number of channels. If a user or automated
system were tricked into processing a specially crafted file, audiofile
could be made to crash, leading to a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libaudiofile1 0.3.6-2ubuntu0.15.10.1

Ubuntu 15.04:
libaudiofile1 0.3.6-2ubuntu0.15.04.1

Ubuntu 14.04 LTS:
libaudiofile1 0.3.6-2ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libaudiofile1 0.3.3-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2787-1
CVE-2015-7747

Package Information:
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-2ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-2ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-2ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.3-2ubuntu0.1



--92pHfngkEuoMrGVSWjM49m3RAbQ5aBg5C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=et8j
-----END PGP SIGNATURE-----

--92pHfngkEuoMrGVSWjM49m3RAbQ5aBg5C--


--===============8629116987628581184==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8629116987628581184==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung