Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libsndfile
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libsndfile
ID: 201612-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 3. Dezember 2016, 23:05
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9496
Applikationen: libsndfile

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gs1d9a5OqnTAEnsNbVwpLr3rcWwsbwxTu
Content-Type: multipart/mixed;
boundary="MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <a0ebbe78-f363-da64-f8bb-3c8a93406eaa@gentoo.org>
Subject: [ GLSA 201612-03 ] libsndfile: Multiple vulnerabilities

--MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8
Content-Type: multipart/alternative;
boundary="------------81806BAF0797F6DBF7848585"

This is a multi-part message in MIME format.
--------------81806BAF0797F6DBF7848585
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsndfile: Multiple vulnerabilities
Date: December 03, 2016
Bugs: #533750, #566682
ID: 201612-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libsndfile, the worst of
which might allow remote attackers to execute arbitrary code.

Background
==========

libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libsndfile < 1.0.26 >= 1.0.26

Description
===========

Multiple vulnerabilities have been discovered in libsndfile. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsndfile users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-libs/libsndfile-1.0.26"

References
==========

[ 1 ] CVE-2014-9496
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9496
[ 2 ] CVE-2015-7805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7805

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------81806BAF0797F6DBF7848585
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsndfile: Multiple vulnerabilities
Date: December 03, 2016
Bugs: #533750, #566682
ID: 201612-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in libsndfile, the worst of
which might allow remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libsndfile &lt; 1.0.26 &gt;=3D
1.=
0.26=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in libsndfile. Please
review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All libsndfile users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dmedia-libs/libsndfile-1.0.26=
"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-9496
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9496">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9496</a>
[ 2 ] CVE-2015-7805
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-7805">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-7805</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-03">https://security.gentoo.org/glsa/201612-03</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------81806BAF0797F6DBF7848585--

--MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8--

--gs1d9a5OqnTAEnsNbVwpLr3rcWwsbwxTu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=J2gf
-----END PGP SIGNATURE-----

--gs1d9a5OqnTAEnsNbVwpLr3rcWwsbwxTu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung