From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201206-16.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-201206-16.xml (limited to 'metadata/glsa/glsa-201206-16.xml') diff --git a/metadata/glsa/glsa-201206-16.xml b/metadata/glsa/glsa-201206-16.xml new file mode 100644 index 000000000000..9931093f8be1 --- /dev/null +++ b/metadata/glsa/glsa-201206-16.xml @@ -0,0 +1,67 @@ + + + + TagLib: Multiple vulnerabilities + Multiple vulnerabilities have been found in TagLib, possibly + resulting in Denial of Service. + + TagLib + 2012-06-22 + 2012-06-22: 1 + 407673 + 410953 + remote + + + 1.7.1 + 1.7.1 + + + +

TagLib is a library for reading and editing audio meta data.

+
+ +

Multiple vulnerabilities have been found in TagLib:

+ +
    +
  • The "analyzeCurrent()" function in ape/apeproperties.cpp contains a + division by zero error (CVE-2012-1107). +
  • +
  • The "parse()" function in inogg/xiphcomment.cpp contains an error + when processing the "vendorLength" field (CVE-2012-1108). +
  • +
  • The "mid()" function in toolkit/tbytevector.cpp contains an integer + overflow error (CVE-2012-1584). +
  • +
+
+ +

A remote attacker could entice a user or automated system to open a + specially crafted OGG file with an application using TagLib, possibly + resulting in a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All TagLib users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/taglib-1.7.1" + + +

Packages which depend on this library may need to be recompiled. Tools + such as revdep-rebuild may assist in identifying some of these + packages. +

+
+ + CVE-2012-1107 + CVE-2012-1108 + CVE-2012-1584 + + ackle + ackle +
-- cgit v1.2.3