Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-04 ] Snack: User-assisted execution of arbitrary code
Date: Wed, 11 Sep 2013 10:28:49
Message-Id: 52304523.1040301@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Snack: User-assisted execution of arbitrary code
9 Date: September 11, 2013
10 Bugs: #446822
11 ID: 201309-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow in Snack could result in execution of arbitrary code
19 or Denial of Service.
20
21 Background
22 ==========
23
24 Snack is a sound toolkit for creating multi-platform audio applications
25 with scripting languages.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-tcltk/snack < 2.2.10-r5 >= 2.2.10-r5
34
35 Description
36 ===========
37
38 The GetWavHeader() function in jkSoundFile.c does not have boundary
39 checks when parsing format sub-chunks or unknown sub-chunks.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted WAV
45 file with an application using Snack, possibly resulting in execution
46 of arbitrary code or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Snack users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-tcltk/snack-2.2.10-r5"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2012-6303
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6303
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-201309-04.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users' machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 https://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2013 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature