Gentoo 2478 Published by

A libsndfile update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsndfile: Arbitrary code execution
Date: December 17, 2013
Bugs: #375125
ID: 201312-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in libsndfile might allow remote attackers to
execute arbitrary code or cause a Denial of Service condition.

Background
==========

Libsndfile is a C library for reading and writing files containing
sampled sound through one standard library interface.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libsndfile < 1.0.25 >= 1.0.25

Description
===========

An integer overflow flaw has been discovered in Libsndfile.

Impact
======

A remote attacker could entice a user to open a specially crafted PAF
file using libsndfile, possibly resulting in execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsndfile users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.25"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since September 12, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-2696
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2696

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

  GLSA 201312-14: libsndfile: Arbitrary code execution