Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in FAAD2
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in FAAD2
ID: 200811-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 9. November 2008, 22:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4201
Applikationen: FAAD2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB88351254A11637EFBEC81D0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200811-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FAAD2: User-assisted execution of arbitrary code
Date: November 09, 2008
Bugs: #238445
ID: 200811-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in FAAD2 might lead to user-assisted execution of
arbitrary code via an MP4 file.

Background
==========

FAAD2 is an open source MPEG-4 and MPEG-2 AAC decoder.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/faad2 < 2.6.1-r2 >=3D 2.6.1-r2

Description
===========

The ICST-ERCIS (Peking University) reported a heap-based buffer
overflow in the decodeMP4file() function in frontend/main.c.

Impact
======

A remote attacker could entice a user to open a specially crafted
MPEG-4 (MP4) file in an application using FAAD2, possibly leading to
the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FAAD2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmedia-libs/faad2-2.6.1-r2"

References
==========

[ 1 ] CVE-2008-4201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4201

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200811-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigB88351254A11637EFBEC81D0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkkXTy0ACgkQD/IBIJzjypGd2QCggGj2CYKnvorw+zaNSzB2cy5F
MQ4AnikHo8fgZDXX1HvYldFqQDHQTwEW
=cTGL
-----END PGP SIGNATURE-----

--------------enigB88351254A11637EFBEC81D0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung