Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-06 ] Mumble: Multiple vulnerabilities
Date: Fri, 06 Jun 2014 12:35:09
Message-Id: 5391B0C6.2040806@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mumble: Multiple vulnerabilities
9 Date: June 06, 2014
10 Bugs: #500486, #510380
11 ID: 201406-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mumble, the worst of which
19 could lead to arbitrary code execution.
20
21 Background
22 ==========
23
24 Mumble is low-latency voice chat software intended for use with gaming.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-sound/mumble < 1.2.6 >= 1.2.6
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Mumble:
38
39 * A crafted length prefix value can trigger a heap-based buffer
40 overflow or NULL pointer dereference in the
41 opus_packet_get_samples_per_frame function (CVE-2014-0044)
42 * A crafted packet can trigger an error in the opus_decode_float
43 function, leading to a heap-based buffer overflow (CVE-2014-0045)
44 * A crafted SVG referencing local files can lead to resource exhaustion
45 or hangs (CVE-2014-3755)
46 * Mumble does not properly escape HTML in some external strings before
47 displaying them (CVE-2014-3756)
48
49 Impact
50 ======
51
52 A remote attacker could possibly execute arbitrary code with the
53 privileges of the process or cause a Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Mumble users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-sound/mumble-1.2.6"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2014-0044
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0044
73 [ 2 ] CVE-2014-0045
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0045
75 [ 3 ] CVE-2014-3755
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3755
77 [ 4 ] CVE-2014-3756
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3756
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-201406-06.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2014 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature