From 623ee73d661e5ed8475cb264511f683407d87365 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 12 Apr 2020 03:41:30 +0100 Subject: gentoo Easter resync : 12.04.2020 --- metadata/glsa/glsa-202003-59.xml | 63 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 metadata/glsa/glsa-202003-59.xml (limited to 'metadata/glsa/glsa-202003-59.xml') diff --git a/metadata/glsa/glsa-202003-59.xml b/metadata/glsa/glsa-202003-59.xml new file mode 100644 index 000000000000..b0f7f3f83180 --- /dev/null +++ b/metadata/glsa/glsa-202003-59.xml @@ -0,0 +1,63 @@ + + + + libvpx: User-assisted execution of arbitrary code + Multiple vulnerabilities have been found in libvpx, the worst of + which could result in the execution of arbitrary code. + + libvpx + 2020-03-26 + 2020-03-26 + 701834 + local, remote + + + 1.7.0-r1 + 1.8.1 + 1.8.1 + + + +

libvpx is the VP8 codec SDK used to encode and decode video streams, + typically within a WebM format media file. +

+
+ +

Multiple vulnerabilities have been discovered in libvpx. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted media + file, possibly resulting in the execution of arbitrary code with the + privileges of the user running the application, or a Denial of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All libvpx 1.7.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libvpx-1.7.0-r1" + + +

All libvpx 1.8.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libvpx-1.8.1" + + +
+ + CVE-2019-9232 + CVE-2019-9325 + CVE-2019-9371 + CVE-2019-9433 + + whissi + whissi +
-- cgit v1.2.3