From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200805-15.xml | 61 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 metadata/glsa/glsa-200805-15.xml (limited to 'metadata/glsa/glsa-200805-15.xml') diff --git a/metadata/glsa/glsa-200805-15.xml b/metadata/glsa/glsa-200805-15.xml new file mode 100644 index 000000000000..78a4feb6bb91 --- /dev/null +++ b/metadata/glsa/glsa-200805-15.xml @@ -0,0 +1,61 @@ + + + + libid3tag: Denial of Service + + A Denial of Service vulnerability was found in libid3tag. + + libid3tag + 2008-05-14 + 2008-05-14: 01 + 210564 + remote + + + 0.15.1b-r2 + 0.15.1b-r2 + + + +

+ libid3tag is an ID3 tag manipulation library. +

+
+ +

+ Kentaro Oda reported an infinite loop in the file field.c when parsing + an MP3 file with an ID3_FIELD_TYPE_STRINGLIST field that ends in '\0'. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted MP3 + file, possibly resulting in a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All libid3tag users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libid3tag-0.15.1b-r2" +
+ + CVE-2008-2109 + + + p-y + + + p-y + + + keytoaster + +
-- cgit v1.2.3