Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200504-07 ] GnomeVFS, libcdaudio: CDDB response overflow
Date: Fri, 08 Apr 2005 11:20:01
Message-Id: 425668DF.2060805@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200504-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnomeVFS, libcdaudio: CDDB response overflow
9 Date: April 08, 2005
10 Bugs: #84936
11 ID: 200504-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The GnomeVFS and libcdaudio libraries contain a buffer overflow that
19 can be triggered by a large CDDB response, potentially allowing the
20 execution of arbitrary code.
21
22 Background
23 ==========
24
25 GnomeVFS is a filesystem abstraction library for the GNOME desktop
26 environment. libcdaudio is a multi-platform CD player development
27 library. They both include code to query CDDB servers to get Audio CD
28 track titles.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 gnome-base/gnome-vfs < 2.8.4-r1 >= 2.8.4-r1
37 2 media-libs/libcdaudio < 0.99.10-r1 >= 0.99.10-r1
38 -------------------------------------------------------------------
39 2 affected packages on all of their supported architectures.
40 -------------------------------------------------------------------
41
42 Description
43 ===========
44
45 Joseph VanAndel has discovered a buffer overflow in Grip when
46 processing large CDDB results (see GLSA 200503-21). The same overflow
47 is present in GnomeVFS and libcdaudio code.
48
49 Impact
50 ======
51
52 A malicious CDDB server could cause applications making use of GnomeVFS
53 or libcdaudio libraries to crash, potentially allowing the execution of
54 arbitrary code with the privileges of the user running the application.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All GnomeVFS users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=gnome-base/gnome-vfs-2.8.4-r1"
68
69 All libcdaudio users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.10-r1"
73
74 References
75 ==========
76
77 [ 1 ] CAN-2005-0706
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0706
79 [ 2 ] GLSA 200503-21
80 http://www.gentoo.org/security/en/glsa/glsa-200503-21.xml
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200504-07.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 http://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2005 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature