summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-201312-04.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-201312-04.xml')
-rw-r--r--metadata/glsa/glsa-201312-04.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201312-04.xml b/metadata/glsa/glsa-201312-04.xml
new file mode 100644
index 000000000000..28ed56836b62
--- /dev/null
+++ b/metadata/glsa/glsa-201312-04.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201312-04">
+ <title>libtheora: Arbitrary code execution</title>
+ <synopsis>An integer overflow in libtheora might allow remote attackers to
+ execute arbitrary code or cause a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">libtheora</product>
+ <announced>December 03, 2013</announced>
+ <revised>December 03, 2013: 1</revised>
+ <bug>298039</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libtheora" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1</unaffected>
+ <vulnerable range="lt">1.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libtheora is the reference implementation of Theora, a free and open
+ video compression format from the Xiph.org Foundation.
+ </p>
+ </background>
+ <description>
+ <p>An integer overflow flaw has been discovered in libtheora.</p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could execute arbitrary code or cause a Denial of
+ Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libtheora users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libtheora-1.1.1"
+ </code>
+
+ <p>Packages which depend on this library may need to be recompiled. Tools
+ such as revdep-rebuild may assist in identifying some of these packages.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3389">
+ CVE-2009-3389
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:38:01 +0000">
+ underling
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 03 Dec 2013 04:32:42 +0000">Zlogene</metadata>
+</glsa>