Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Snack
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Snack
ID: 201309-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. September 2013, 14:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6303
Applikationen: Snack

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Kx4AsSAUi1SHk4ojwNTbuxdFm1VRuma2R
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Snack: User-assisted execution of arbitrary code
Date: September 11, 2013
Bugs: #446822
ID: 201309-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Snack could result in execution of arbitrary code
or Denial of Service.

Background
==========

Snack is a sound toolkit for creating multi-platform audio applications
with scripting languages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-tcltk/snack < 2.2.10-r5 >= 2.2.10-r5

Description
===========

The GetWavHeader() function in jkSoundFile.c does not have boundary
checks when parsing format sub-chunks or unknown sub-chunks.

Impact
======

A remote attacker could entice a user to open a specially crafted WAV
file with an application using Snack, possibly resulting in execution
of arbitrary code or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Snack users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-tcltk/snack-2.2.10-r5"

References
==========

[ 1 ] CVE-2012-6303
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6303

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--Kx4AsSAUi1SHk4ojwNTbuxdFm1VRuma2R
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSMEUkAAoJECo/aRed9267QN8H/0uasHenIgt/Db0Ckn3COTCx
0jMjLnnL2PYigxCupgb39UUWpTY0r0r+7ugNv3CoFfEt6LsfGfeoVZOtJYHoKUkm
Ct6GxOXJRNkokuhDu5gl8CgAv+tT4QVxAzHuZadjsxx2DOyAizXKdRzK9a4E9z92
YSC7C84+begEKKEQ0K6MXbXSYoZLASDDPZy1vGzQnBmfK6TDWv3gfZC73xDWTO3O
moERT3dO+sri/K6pdatQwvwhwjXQikl+O5zhHVv/WyjI/ze7LovN6f7LWagAcDOx
e8ooDn/fKESqf7vvR6TFKmdTtqeMA+wlWv+XcesXNybn1SSTXSMKQKVaU+X6CMY=
=JigO
-----END PGP SIGNATURE-----

--Kx4AsSAUi1SHk4ojwNTbuxdFm1VRuma2R--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung