Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 626508 (CVE-2017-9258) - <media-libs/libsoundtouch-2.0.0-r1: denial of service via a crafted wav file (CVE-2017-9258)
Summary: <media-libs/libsoundtouch-2.0.0-r1: denial of service via a crafted wav file ...
Status: RESOLVED FIXED
Alias: CVE-2017-9258
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [noglsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-07-29 08:04 UTC by Aleksandr Wagner (Kivak)
Modified: 2018-11-25 01:00 UTC (History)
0 users

See Also:
Package list:
media-libs/libsoundtouch-2.0.0-r1
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Aleksandr Wagner (Kivak) 2017-07-29 08:04:22 UTC
CVE-2017-9258 (https://nvd.nist.gov/vuln/detail/CVE-2017-9258):

The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav file.

References:

http://seclists.org/fulldisclosure/2017/Jul/62
Comment 1 Larry the Git Cow gentoo-dev 2018-08-22 17:07:07 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be07790f921931e836b513eed0f298aa3be0934f

commit be07790f921931e836b513eed0f298aa3be0934f
Author:     Andreas Sturmlechner <asturm@gentoo.org>
AuthorDate: 2018-08-22 16:54:40 +0000
Commit:     Andreas Sturmlechner <asturm@gentoo.org>
CommitDate: 2018-08-22 17:05:26 +0000

    media-libs/libsoundtouch: Fix CVE-2017-9258, CVE-2017-9259, CVE-2017-9260
    
    Bug: https://bugs.gentoo.org/626508
    Package-Manager: Portage-2.3.48, Repoman-2.3.10

 .../files/libsoundtouch-2.0.0-CVE-2017-92xx.patch  | 36 ++++++++++++++
 .../libsoundtouch/libsoundtouch-2.0.0-r1.ebuild    | 56 ++++++++++++++++++++++
 2 files changed, 92 insertions(+)
Comment 2 Thomas Deutschmann (RETIRED) gentoo-dev 2018-08-24 01:41:16 UTC
x86 stable
Comment 3 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-08-24 03:42:46 UTC
amd64 stable
Comment 4 Sergei Trofimovich (RETIRED) gentoo-dev 2018-08-26 18:52:01 UTC
hppa stable
Comment 5 Sergei Trofimovich (RETIRED) gentoo-dev 2018-08-26 18:54:10 UTC
ppc stable
Comment 6 Sergei Trofimovich (RETIRED) gentoo-dev 2018-08-26 18:56:02 UTC
ppc64 stable
Comment 7 Larry the Git Cow gentoo-dev 2018-09-05 21:18:10 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ae92277d1773417f01843f6503f2c18eab2751b

commit 0ae92277d1773417f01843f6503f2c18eab2751b
Author:     Andreas Sturmlechner <asturm@gentoo.org>
AuthorDate: 2018-09-05 19:33:43 +0000
Commit:     Andreas Sturmlechner <asturm@gentoo.org>
CommitDate: 2018-09-05 21:17:46 +0000

    media-libs/libsoundtouch: Drop vulnerable
    
    Bug: https://bugs.gentoo.org/626508
    Package-Manager: Portage-2.3.49, Repoman-2.3.10

 media-libs/libsoundtouch/Manifest                  |  2 -
 .../files/libsoundtouch-1.7.0-flags.patch          | 22 ----------
 .../libsoundtouch/libsoundtouch-1.8.0-r1.ebuild    | 48 ---------------------
 .../libsoundtouch/libsoundtouch-1.9.2.ebuild       | 50 ----------------------
 4 files changed, 122 deletions(-)
Comment 8 Andreas Sturmlechner gentoo-dev 2018-09-14 18:59:58 UTC
sound is done here, anyway...