Home / mailingsPDF  

[gentoo-announce] [ GLSA 201612-03 ] libsndfile: Multiple vulnerabilities

Posted on 03 December 2016
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gs1d9a5OqnTAEnsNbVwpLr3rcWwsbwxTu
Content-Type: multipart/mixed; boundary="MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <a0ebbe78-f363-da64-f8bb-3c8a93406eaa@gentoo.org>
Subject: [ GLSA 201612-03 ] libsndfile: Multiple vulnerabilities

--MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8
Content-Type: multipart/alternative;
boundary="------------81806BAF0797F6DBF7848585"

This is a multi-part message in MIME format.
--------------81806BAF0797F6DBF7848585
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsndfile: Multiple vulnerabilities
Date: December 03, 2016
Bugs: #533750, #566682
ID: 201612-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in libsndfile, the worst of
which might allow remote attackers to execute arbitrary code.

Background
==========
libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libsndfile < 1.0.26 >= 1.0.26

Description
===========
Multiple vulnerabilities have been discovered in libsndfile. Please
review the CVE identifiers referenced below for details.

Impact
======
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All libsndfile users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.26"

References
==========
[ 1 ] CVE-2014-9496
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9496
[ 2 ] CVE-2015-7805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7805

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-03

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------81806BAF0797F6DBF7848585
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv="content-type" content="text/html; charset=utf=-8">
</head>
<body bgcolor="#FFFFFF" text="#000000">
<p>
<meta http-equiv="content-type" content="text/html; charset=u=tf-8">
</p>
<pre style="color: rgb(0, 0, 0); font-style: normal; font-variant-l=igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - - =- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a class="moz-txt-link-freet=ext" href="https://security.gentoo.org/">https://security.gentoo.org/</=a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsndfile: Multiple vulnerabilities
Date: December 03, 2016
Bugs: #533750, #566682
ID: 201612-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in libsndfile, the worst of
which might allow remote attackers to execute arbitrary code.

Background
==========
libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libsndfile < 1.0.26 >= 1.=0.26

Description
===========
Multiple vulnerabilities have been discovered in libsndfile. Please
review the CVE identifiers referenced below for details.

Impact
======
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All libsndfile users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.26="

References
==========
[ 1 ] CVE-2014-9496
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd.=cfm?cvename=CVE-2014-9496">http://nvd.nist.gov/nvd.cfm?cvename=CVE-20=14-9496</a>
[ 2 ] CVE-2015-7805
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd.=cfm?cvename=CVE-2015-7805">http://nvd.nist.gov/nvd.cfm?cvename=CVE-20=15-7805</a>

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class="moz-txt-link-freetext" href="https://security.gentoo.org/g=lsa/201612-03">https://security.gentoo.org/glsa/201612-03</a>

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class="moz-txt-link-abbreviated" href="mailto:security@gentoo.org"=>security@gentoo.org</a> or alternatively, you may file a bug at
<a class="moz-txt-link-freetext" href="https://bugs.gentoo.org">https=://bugs.gentoo.org</a>.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class="moz-txt-link-freetext" href="http://creativecommons.org/lic=enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------81806BAF0797F6DBF7848585--

--MLu5Ei7AdcjSfJ9bniG1MJ5AR8SRWNCf8--

--gs1d9a5OqnTAEnsNbVwpLr3rcWwsbwxTu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP