From d68fa3656863a3db91beddfdf279e13611095021 Mon Sep 17 00:00:00 2001 From: Thomas Deutschmann Date: Sat, 8 Jul 2017 14:14:47 +0200 Subject: Add GLSA 201707-04 --- glsa-201707-04.xml | 55 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 glsa-201707-04.xml (limited to 'glsa-201707-04.xml') diff --git a/glsa-201707-04.xml b/glsa-201707-04.xml new file mode 100644 index 00000000..f89c27b1 --- /dev/null +++ b/glsa-201707-04.xml @@ -0,0 +1,55 @@ + + + + libsndfile: Multiple vulnerabilities + Multiple vulnerabilities have been found in libsndfile, the worst + of which might allow remote attackers to execute arbitrary code. + + libsndfile + 2017-07-08 + 2017-07-08: 1 + 618010 + remote + + + 1.0.28 + 1.0.28 + + + +

libsndfile is a C library for reading and writing files containing + sampled sound. +

+
+ +

Multiple vulnerabilities have been discovered in libsndfile. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted file, + possibly resulting in the execution of arbitrary code with the privileges + of the process, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libsndfile users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.28" + + +
+ + CVE-2017-7585 + CVE-2017-7586 + CVE-2017-7741 + CVE-2017-7742 + + BlueKnight + whissi +
-- cgit v1.2.3-65-gdbad