Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in FLAC
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in FLAC
ID: 201412-40
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 26. Dezember 2014, 18:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8962
Applikationen: FLAC

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fXh2gF453gWpELSpHQDkDRlSLjtudW5dc
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-40
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FLAC: User-assisted execution of arbitrary code
Date: December 26, 2014
Bugs: #530288
ID: 201412-40

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in FLAC could lead to execution of
arbitrary code or Denial of Service.

Background
==========

The Free Lossless Audio Codec (FLAC) library is the reference
implementation of the FLAC audio file format.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/flac < 1.3.1-r1 >= 1.3.1-r1

Description
===========

A stack-based buffer overflow flaw has been discovered in FLAC.

Impact
======

A remote attacker could entice a user to open a specially crafted .flac
file using an application linked against FLAC, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FLAC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/flac-1.3.1-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2014-8962
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8962

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-40.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--fXh2gF453gWpELSpHQDkDRlSLjtudW5dc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlSct6cACgkQAnl3SfnYR/hMZQD/YvjrhcK56rltCF0g5KpCCVWw
wyb6H5vX5+9CxpA/kc4A/2GyximRkGKBfFjfGxmvcZ6H/tO6HL52wHINcKRDQWRD
=g3NM
-----END PGP SIGNATURE-----

--fXh2gF453gWpELSpHQDkDRlSLjtudW5dc--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung