Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in Audacious
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in Audacious
ID: 200607-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 29. Juli 2006, 18:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3582
http://www.securityfocus.com/archive/1/439432/30/0/threaded
Applikationen: Audacious

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig09CF8E4F92C2D994ECAEFC06
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200607-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Audacious: Multiple heap and buffer overflows
Date: July 29, 2006
Bugs: #139957
ID: 200607-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

The adplug library included in Audacious is vulnerable to various
overflows that could result in the execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Audacious is a media player that has been forked from Beep Media
Player.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/audacious < 1.1.0 >=3D 1.1.0

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Luigi Auriemma has found that the adplug library fails to verify the
size of the destination buffers in the unpacking instructions,
resulting in various possible heap and buffer overflows.

Impact
=3D=3D=3D=3D=3D=3D

An attacker can entice a user to load a specially crafted media file,
resulting in a crash or possible execution of arbitrary code.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Audacious users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmedia-sound/audacious-1.1.0"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] BugTraq Announcement
http://www.securityfocus.com/archive/1/439432/30/0/threaded
[ 2 ] CVE-2006-3581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-3581
[ 3 ] CVE-2006-3582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-3582

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-13.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig09CF8E4F92C2D994ECAEFC06
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFEy4qfGc/RGrFqUYMRAso0AJ4liLkAhSnSsJnipudqyjTkxfV/8gCfSD6p
/XTxHVZmUzMUC4yFlkXm600=
=znHs
-----END PGP SIGNATURE-----

--------------enig09CF8E4F92C2D994ECAEFC06--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung