summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-07-08 14:14:47 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-07-08 14:14:47 +0200
commitd68fa3656863a3db91beddfdf279e13611095021 (patch)
treecdd72b355ceb15b64d7a8f3171d90b656680222b /glsa-201707-04.xml
parentAdd GLSA 201707-03 (diff)
downloadglsa-d68fa3656863a3db91beddfdf279e13611095021.tar.gz
glsa-d68fa3656863a3db91beddfdf279e13611095021.tar.bz2
glsa-d68fa3656863a3db91beddfdf279e13611095021.zip
Add GLSA 201707-04
Diffstat (limited to 'glsa-201707-04.xml')
-rw-r--r--glsa-201707-04.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/glsa-201707-04.xml b/glsa-201707-04.xml
new file mode 100644
index 00000000..f89c27b1
--- /dev/null
+++ b/glsa-201707-04.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201707-04">
+ <title>libsndfile: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in libsndfile, the worst
+ of which might allow remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">libsndfile</product>
+ <announced>2017-07-08</announced>
+ <revised>2017-07-08: 1</revised>
+ <bug>618010</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libsndfile" auto="yes" arch="*">
+ <unaffected range="ge" slot="">1.0.28</unaffected>
+ <vulnerable range="lt" slot="">1.0.28</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libsndfile is a C library for reading and writing files containing
+ sampled sound.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libsndfile. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted file,
+ possibly resulting in the execution of arbitrary code with the privileges
+ of the process, or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libsndfile users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libsndfile-1.0.28"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7585">CVE-2017-7585</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7586">CVE-2017-7586</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7741">CVE-2017-7741</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7742">CVE-2017-7742</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-05-21T07:41:05Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2017-07-08T12:05:10Z">whissi</metadata>
+</glsa>