summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202003-59.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
commit623ee73d661e5ed8475cb264511f683407d87365 (patch)
tree993eb27c93ec7a2d2d19550300d888fc1fed9e69 /metadata/glsa/glsa-202003-59.xml
parentceeeb463cc1eef97fd62eaee8bf2196ba04bc384 (diff)
gentoo Easter resync : 12.04.2020
Diffstat (limited to 'metadata/glsa/glsa-202003-59.xml')
-rw-r--r--metadata/glsa/glsa-202003-59.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202003-59.xml b/metadata/glsa/glsa-202003-59.xml
new file mode 100644
index 000000000000..b0f7f3f83180
--- /dev/null
+++ b/metadata/glsa/glsa-202003-59.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202003-59">
+ <title>libvpx: User-assisted execution of arbitrary code</title>
+ <synopsis>Multiple vulnerabilities have been found in libvpx, the worst of
+ which could result in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">libvpx</product>
+ <announced>2020-03-26</announced>
+ <revised count="1">2020-03-26</revised>
+ <bug>701834</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="media-libs/libvpx" auto="yes" arch="*">
+ <unaffected range="rge">1.7.0-r1</unaffected>
+ <unaffected range="rge">1.8.1</unaffected>
+ <vulnerable range="lt">1.8.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libvpx is the VP8 codec SDK used to encode and decode video streams,
+ typically within a WebM format media file.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libvpx. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted media
+ file, possibly resulting in the execution of arbitrary code with the
+ privileges of the user running the application, or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libvpx 1.7.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libvpx-1.7.0-r1"
+ </code>
+
+ <p>All libvpx 1.8.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libvpx-1.8.1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9232">CVE-2019-9232</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9325">CVE-2019-9325</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9371">CVE-2019-9371</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-9433">CVE-2019-9433</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-03-26T18:33:42Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-03-26T18:39:39Z">whissi</metadata>
+</glsa>