• [gentoo-announce] [ GLSA 202208-13 ] libass: Denial of service

    From glsamaker@gentoo.org@21:1/5 to All on Wed Aug 10 06:50:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202208-13
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Low
    Title: libass: Denial of service
    Date: August 10, 2022
    Bugs: #803119
    ID: 202208-13

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in libass could result in denial of service.

    Background
    ==========

    libass is a portable subtitle renderer for the ASS/SSA (Advanced
    Substation Alpha/Substation Alpha) subtitle format.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 media-libs/libass < 0.15.1 >= 0.15.1

    Description
    ===========

    A one-byte buffer overwrite in ASS font decoding could trigger an
    assertion failure resulting in denial of service.

    Impact
    ======

    An attacker with control over the ASS track input to libass via an application using it could trigger a denial of service.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All libass users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libass-0.15.1"

    References
    ==========

    [ 1 ] CVE-2020-36430
    https://nvd.nist.gov/vuln/detail/CVE-2020-36430

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202208-13

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmLzL0sACgkQFMQkOaVy +9kHow//YErUG6ODSeie2K6Qh2jC1Hdns44KxKI35KoVnY1XCaYwzY/gNv8Qu9jG NbH+XNOFSZXEh714GuIJzae23Gp0Yl5/LZNWTidrdBRVceZm/16hN3/BE9gOwOAj cBIgWbwrmkfwH3GMrXLilifiid/xAsr+13XVsCPNqSP3q/g2hbRG6FrPYTKO4JBs 3ufCYpI4Ije0G+m1hcXgOYB+Bqh7Mhd6OOHiYwUAVWz1iEBWzEyyS21f1xlJ8XoK 8NzgoRAeQB2+5+d9tZzp3LFUpaDcpWCDaiRT4rP1NmfpqkBIlNm46f4fRAhi1x3i qdG1NS/50H39UWCeq7+rnlV2JrwQ8eHUmUQheovSdNPPDCYe9/mB0iIhjbgHmo4H O5dr18fd6weRDJX8mW8Vxrmqnu61UeIxnsB/4Tt9dFnqKRWA3+io6Ez0udoy7+k1 45Pr1UQ1CPZGKW8b3yUcbE4Y6SO3Z9QGxOqrcXuPhN8mxwX2RLL8AvUq+q07dZZe fKLSTK3CpzjupwfJanORKAkVOZ7fs3oqVovluFFuKLxaz9dFZpzScQyZEONvIBCI 79kVOI/FW+KJzWzz6d9St2Mjyh99DapX7Bp//Pg3W9zRMjjTIemjG2G9qzoXtJR8 jlqpO9B1Qk3u6XJyhWcDWYeUkvtxu/onL67Pkf1vI5lKlEG2d4A=
    =4qsp
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)