Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-03 ] libvorbis: Multiple vulnerabilities
Date: Sun, 07 Oct 2007 20:32:59
Message-Id: 20071007200704.GB13406@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libvorbis: Multiple vulnerabilities
9 Date: October 07, 2007
10 Bugs: #186716
11 ID: 200710-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow vulnerability and several memory corruptions have
19 been discovered in libvorbis.
20
21 Background
22 ==========
23
24 libvorbis is the reference implementation of the Xiph.org Ogg Vorbis
25 audio file format. It is used by many applications for playback of Ogg
26 Vorbis files.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/libvorbis < 1.2.0 >= 1.2.0
35
36 Description
37 ===========
38
39 David Thiel of iSEC Partners discovered a heap-based buffer overflow in
40 the _01inverse() function in res0.c and a boundary checking error in
41 the vorbis_info_clear() function in info.c (CVE-2007-3106 and
42 CVE-2007-4029). libvorbis is also prone to several Denial of Service
43 vulnerabilities in form of infinite loops and invalid memory access
44 with unknown impact (CVE-2007-4065 and CVE-2007-4066).
45
46 Impact
47 ======
48
49 A remote attacker could exploit these vulnerabilities by enticing a
50 user to open a specially crafted Ogg Vorbis file or network stream with
51 an application using libvorbis. This might lead to the execution of
52 arbitrary code with privileges of the user playing the file or a Denial
53 of Service by a crash or CPU consumption.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All libvorbis users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.0"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2007-3106
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3106
73 [ 2 ] CVE-2007-4029
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4029
75 [ 3 ] CVE-2007-4065
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4065
77 [ 4 ] CVE-2007-4066
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4066
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200710-03.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2007 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5