[Secure-testing-team] Bug#804445: libsndfile: CVE-2015-7805: Heap overflow vulnerability when parsing specially crafted AIFF header

Salvatore Bonaccorso carnil at debian.org
Sun Nov 8 16:11:02 UTC 2015


Source: libsndfile
Version: 1.0.25-5
Severity: grave
Tags: security upstream

Hi,

(Setting severity to grave for now, but not fully evaluated)

The following vulnerability was published for libsndfile.

CVE-2015-7805[0]:
| Heap overflow vulnerability when parsing specially crafted AIFF
| header

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-7805
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1277897
[2] https://bugzilla.novell.com/show_bug.cgi?id=953516

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Secure-testing-team mailing list