Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Amarok
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Amarok
ID: 200903-34
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 20. März 2009, 21:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0136
Applikationen: Amarok

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig81762132F62D56A7131D1153
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Amarok: User-assisted execution of arbitrary code
Date: March 20, 2009
Bugs: #254896
ID: 200903-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Amarok might allow for user-assisted
execution of arbitrary code.

Background
==========

Amarok is an advanced music player.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/amarok < 1.4.10-r2 >=3D 1.4.10-r2

Description
===========

Tobias Klein has discovered multiple vulnerabilities in Amarok:

* Multiple integer overflows in the Audible::Tag::readTag() function
in metadata/audible/audibletag.cpp trigger heap-based buffer
overflows (CVE-2009-0135).

* Multiple array index errors in the Audible::Tag::readTag() function
in metadata/audible/audibletag.cpp can lead to invalid pointer
dereferences, or the writing of a 0x00 byte to an arbitrary memory
location after an allocation failure (CVE-2009-0136).

Impact
======

A remote attacker could entice a user to open a specially crafted
Audible Audio (.aa) file with a large "nlen" or "vlen" tag
value to
execute arbitrary code or cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Amarok users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmedia-sound/amarok-1.4.10-r2"=


References
==========

[ 1 ] CVE-2009-0135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0135
[ 2 ] CVE-2009-0136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0136

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-34.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig81762132F62D56A7131D1153
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iEYEARECAAYFAknD+vkACgkQD/IBIJzjypEelACfZoyh7mkEnpf3gOiO3CZsP/ZN
XrkAoIInXbeBY0/vZ8keEhOYz7wMUB2b
=dhoz
-----END PGP SIGNATURE-----

--------------enig81762132F62D56A7131D1153--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung