Login
Newsletter
Werbung

Sicherheit: Denial of Service in libid3tag
Aktuelle Meldungen Distributionen
Name: Denial of Service in libid3tag
ID: 200805-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 14. Mai 2008, 17:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2109
Applikationen: libid3tag

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0A95E1C5B76DB475FA84C201
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200805-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libid3tag: Denial of Service
Date: May 14, 2008
Bugs: #210564
ID: 200805-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A Denial of Service vulnerability was found in libid3tag.

Background
==========

libid3tag is an ID3 tag manipulation library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libid3tag < 0.15.1b-r2 >=3D 0.15.1b-r2

Description
===========

Kentaro Oda reported an infinite loop in the file field.c when parsing
an MP3 file with an ID3_FIELD_TYPE_STRINGLIST field that ends in '\0'.

Impact
======

A remote attacker could entice a user to open a specially crafted MP3
file, possibly resulting in a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libid3tag users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmedia-libs/libid3tag-0.15.1b-=
r2"

References
==========

[ 1 ] CVE-2008-2109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2109

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig0A95E1C5B76DB475FA84C201
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkgq+80ACgkQD/IBIJzjypEz2ACfeTWAODE1S21AP3dCTvRBGQJu
uP0An2tjK29FVQWooY6Vdzmk/RBxS1sZ
=7Yws
-----END PGP SIGNATURE-----

--------------enig0A95E1C5B76DB475FA84C201--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung