From owner-svn-ports-head@freebsd.org Thu Mar 1 23:52:57 2018 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9F336F35687; Thu, 1 Mar 2018 23:52:57 +0000 (UTC) (envelope-from jhale@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4F7D38109B; Thu, 1 Mar 2018 23:52:57 +0000 (UTC) (envelope-from jhale@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 49C277F26; Thu, 1 Mar 2018 23:52:57 +0000 (UTC) (envelope-from jhale@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id w21NqvEB083176; Thu, 1 Mar 2018 23:52:57 GMT (envelope-from jhale@FreeBSD.org) Received: (from jhale@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id w21NquaS083174; Thu, 1 Mar 2018 23:52:56 GMT (envelope-from jhale@FreeBSD.org) Message-Id: <201803012352.w21NquaS083174@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jhale set sender to jhale@FreeBSD.org using -f From: "Jason E. Hale" Date: Thu, 1 Mar 2018 23:52:56 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r463360 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: jhale X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 463360 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Mar 2018 23:52:58 -0000 Author: jhale Date: Thu Mar 1 23:52:56 2018 New Revision: 463360 URL: https://svnweb.freebsd.org/changeset/ports/463360 Log: Document additional vulnerabilities in audio/libsndfile Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Thu Mar 1 23:46:17 2018 (r463359) +++ head/security/vuxml/vuln.xml Thu Mar 1 23:52:56 2018 (r463360) @@ -58,6 +58,135 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + libsndfile -- out-of-bounds reads + + + libsndfile + linux-c6-libsndfile + linux-c7-libsndfile + 1.0.29 + + + + +

Xin-Jiang on Github reports:

+
+

CVE-2017-14245 (Medium): An out of bounds read in the function + d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote + DoS attack or information disclosure, related to mishandling of + the NAN and INFINITY floating-point values.

+

CVE-2017-14246 (Medium): An out of bounds read in the function + d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote + DoS attack or information disclosure, related to mishandling of the + NAN and INFINITY floating-point values.

+
+

my123px on Github reports:

+
+

CVE-2017-17456 (Medium): The function d2alaw_array() in alaw.c of + libsndfile 1.0.29pre1 may lead to a remote DoS attack (SEGV on unknown + address 0x000000000000), a different vulnerability than CVE-2017-14245.

+

CVE-2017-17457 (Medium): The function d2ulaw_array() in ulaw.c of + libsndfile 1.0.29pre1 may lead to a remote DoS attack (SEGV on unknown + address 0x000000000000), a different vulnerability than CVE-2017-14246.

+
+ +
+ + CVE-2017-14245 + CVE-2017-14246 + https://github.com/erikd/libsndfile/issues/317 + CVE-2017-17456 + CVE-2017-17457 + https://github.com/erikd/libsndfile/issues/344 + + + 2017-09-11 + 2018-03-01 + +
+ + + libsndfile -- multiple vulnerabilities + + + libsndfile + linux-c6-libsndfile + linux-c7-libsndfile + 1.0.28 + + + + +

Agostino Sarubbo, Gentoo reports:

+
+

CVE-2017-8361 (Medium): The flac_buffer_copy function in flac.c in + libsndfile 1.0.28 allows remote attackers to cause a denial of service + (buffer overflow and application crash) or possibly have unspecified + other impact via a crafted audio file.

+
+
+

CVE-2017-8362 (Medium): The flac_buffer_copy function in flac.c in + libsndfile 1.0.28 allows remote attackers to cause a denial of service + (invalid read and application crash) via a crafted audio file.

+
+
+

CVE-2017-8363 (Medium): The flac_buffer_copy function in flac.c in + libsndfile 1.0.28 allows remote attackers to cause a denial of service + (heap-based buffer over-read and application crash) via a crafted audio + file.

+
+
+

CVE-2017-8365 (Medium): The i2les_array function in pcm.c in libsndfile + 1.0.28 allows remote attackers to cause a denial of service (buffer + over-read and application crash) via a crafted audio file.

+
+

manxorist on Github reports:

+
+

CVE-2017-12562 (High): Heap-based Buffer Overflow in the + psf_binheader_writef function in common.c in libsndfile through + 1.0.28 allows remote attackers to cause a denial of service + (application crash) or possibly have unspecified other impact.

+
+

Xin-Jiang on Github reports:

+
+

CVE-2017-14634 (Medium): In libsndfile 1.0.28, a divide-by-zero + error exists in the function double64_init() in double64.c, which + may lead to DoS when playing a crafted audio file.

+
+ +
+ + CVE-2017-8361 + https://blogs.gentoo.org/ago/2017/04/29/libsndfile-global-buffer-overflow-in-flac_buffer_copy-flac-c/ + https://github.com/erikd/libsndfile/issues/232 + https://github.com/erikd/libsndfile/commit/fd0484aba8e51d16af1e3a880f9b8b857b385eb3 + CVE-2017-8362 + https://blogs.gentoo.org/ago/2017/04/29/libsndfile-invalid-memory-read-in-flac_buffer_copy-flac-c/ + https://github.com/erikd/libsndfile/issues/231 + https://github.com/erikd/libsndfile/commit/ef1dbb2df1c0e741486646de40bd638a9c4cd808 + CVE-2017-8363 + https://blogs.gentoo.org/ago/2017/04/29/libsndfile-heap-based-buffer-overflow-in-flac_buffer_copy-flac-c/ + https://github.com/erikd/libsndfile/issues/233 + https://github.com/erikd/libsndfile/commit/fd0484aba8e51d16af1e3a880f9b8b857b385eb3 + https://github.com/erikd/libsndfile/commit/cd7da8dbf6ee4310d21d9e44b385d6797160d9e8 + CVE-2017-8365 + https://blogs.gentoo.org/ago/2017/04/29/libsndfile-global-buffer-overflow-in-i2les_array-pcm-c/ + https://github.com/erikd/libsndfile/issues/230 + https://github.com/erikd/libsndfile/commit/fd0484aba8e51d16af1e3a880f9b8b857b385eb3 + CVE-2017-12562 + https://github.com/erikd/libsndfile/issues/292/ + https://github.com/erikd/libsndfile/commit/cf7a8182c2642c50f1cf90dddea9ce96a8bad2e8 + CVE-2017-14634 + https://github.com/erikd/libsndfile/issues/318 + https://github.com/erikd/libsndfile/commit/85c877d5072866aadbe8ed0c3e0590fbb5e16788 + + + 2017-04-12 + 2018-03-01 + +
+ PostgreSQL vulnerabilities