![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.59713 |
Category: | Fedora Local Security Checks |
Title: | Fedora Core 7 FEDORA-2007-2236 (libsndfile) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to libsndfile announced via advisory FEDORA-2007-2236. libsndfile is a C library for reading and writing sound files such as AIFF, AU, WAV, and others through one standard interface. It can currently read/write 8, 16, 24 and 32-bit PCM files as well as 32 and 64-bit floating point WAV files and a number of compressed formats. It compiles and runs on *nix, MacOS, and Win32. Update Information: An updated libsndfile package has been released, fixing a potential heap-based buffer overflow in malcrafted flac files. Thx to Robert Buchholz for finding that issue. ChangeLog: * Thu Sep 20 2007 Andreas Thienemann - 1.0.17-2 - Adding FLAC support to libsndfile courtesy of gentoo, #237575 - Fixing CVE-2007-4974. Thanks to the gentoo people for the patch, #296221 References: [ 1 ] Bug #237575 - libsndfile should be rebuilt with flac support https://bugzilla.redhat.com/show_bug.cgi?id=237575 [ 2 ] Bug #296221 - CVE-2007-4974 Heap overflow in libsndfile triggerable by seeks https://bugzilla.redhat.com/show_bug.cgi?id=296221 [ 3 ] CVE-2007-4974 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4974 Updated packages: 352d73435f2715fe612db49fd47de8c66bf5575f libsndfile-devel-1.0.17-2.fc7.ppc64.rpm 298f40409b4daa816cb5979234f28bff87e98309 libsndfile-debuginfo-1.0.17-2.fc7.ppc64.rpm a3adbe152623052cfae77c795956ec492f685b24 libsndfile-1.0.17-2.fc7.ppc64.rpm b4824d5eeb33f816c14ef38388f18009ea5791c2 libsndfile-1.0.17-2.fc7.i386.rpm 2e04c2ad148062606ddc84dc61aac1ba0cce22e6 libsndfile-debuginfo-1.0.17-2.fc7.i386.rpm 25883cac8ed9af8e0e0887027c43a0e7ed8e4187 libsndfile-devel-1.0.17-2.fc7.i386.rpm 4834cb1f264b5399eb22b11f4c3fdc3df016652a libsndfile-debuginfo-1.0.17-2.fc7.x86_64.rpm fcdca9ab73a26dfef708a08db9ec8729b7ce82ce libsndfile-devel-1.0.17-2.fc7.x86_64.rpm 6feccb2749b72367992461b450f36b29e329a536 libsndfile-1.0.17-2.fc7.x86_64.rpm 8fd5de37c501c09a0125ed458bd1b8ec5812b9d7 libsndfile-debuginfo-1.0.17-2.fc7.ppc.rpm 047edda7ab184c90f0b9a9732400013defbe9e6c libsndfile-devel-1.0.17-2.fc7.ppc.rpm 8cfd0d45d9abf71507b38688f74510abdf6df743 libsndfile-1.0.17-2.fc7.ppc.rpm 9e6d61649a9f9cb8454324cb11efe88be5140950 libsndfile-1.0.17-2.fc7.src.rpm This update can be installed with the yum update program. Use su -c 'yum update libsndfile' at the command line. For more information, refer to Managing Software with yum, available at http://docs.fedoraproject.org/yum/. Solution: Apply the appropriate updates. http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2007-2236 Risk factor : High CVSS Score: 7.5 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2007-4974 BugTraq ID: 25758 http://www.securityfocus.com/bid/25758 Debian Security Information: DSA-1442 (Google Search) http://www.debian.org/security/2007/dsa-1442 https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html http://security.gentoo.org/glsa/glsa-200710-04.xml http://www.mandriva.com/security/advisories?name=MDKSA-2007:191 http://secunia.com/advisories/26921 http://secunia.com/advisories/26932 http://secunia.com/advisories/27018 http://secunia.com/advisories/27071 http://secunia.com/advisories/27100 http://secunia.com/advisories/28265 http://secunia.com/advisories/28412 SuSE Security Announcement: SUSE-SR:2008:001 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://www.ubuntu.com/usn/usn-525-1 http://www.vupen.com/english/advisories/2007/3241 |
Copyright | Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |