- -------------------------------------------------------------------------
Debian Security Advisory DSA-3814-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 22, 2017                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : audiofile
CVE ID         : CVE-2017-6827 CVE-2017-6828 CVE-2017-6829 CVE-2017-6830 
                 CVE-2017-6831 CVE-2017-6832 CVE-2017-6833 CVE-2017-6834 
                 CVE-2017-6835 CVE-2017-6836 CVE-2017-6837 CVE-2017-6838 
                 CVE-2017-6839
Debian Bug     : 857651

Several vulnerabilities have been discovered in the audiofile library,
which may result in denial of service or the execution of arbitrary code
if a malformed audio file is processed.

For the stable distribution (jessie), these problems have been fixed in
version 0.3.6-2+deb8u2.

For the upcoming stable distribution (stretch), these problems have been
fixed in version 0.3.6-4.

For the unstable distribution (sid), these problems have been fixed in
version 0.3.6-4.

We recommend that you upgrade your audiofile packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3814-1: audiofile security update

March 22, 2017
Several vulnerabilities have been discovered in the audiofile library, which may result in denial of service or the execution of arbitrary code if a malformed audio file is process...

Summary

For the stable distribution (jessie), these problems have been fixed in
version 0.3.6-2+deb8u2.

For the upcoming stable distribution (stretch), these problems have been
fixed in version 0.3.6-4.

For the unstable distribution (sid), these problems have been fixed in
version 0.3.6-4.

We recommend that you upgrade your audiofile packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities have been discovered in the audiofile library,
which may result in denial of service or the execution of arbitrary code
if a malformed audio file is processed.

Related News