Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200806-09 ] libvorbis: Multiple vulnerabilities
Date: Mon, 23 Jun 2008 23:26:08
Message-Id: 200806240113.23674.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200806-09:02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libvorbis: Multiple vulnerabilities
9 Date: June 23, 2008
10 Updated: June 23, 2008
11 Bugs: #222085
12 ID: 200806-09:02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities in libvorbis might lead to the execution of
20 arbitrary code.
21
22 Background
23 ==========
24
25 libvorbis is the reference implementation of the Xiph.org Ogg Vorbis
26 audio file format. It is used by many applications for playback of Ogg
27 Vorbis files.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 media-libs/libvorbis < 1.2.1_rc1 >= 1.2.1_rc1
36
37 Description
38 ===========
39
40 Will Drewry of the Google Security Team reported multiple
41 vulnerabilities in libvorbis:
42
43 * A zero value for "codebook.dim" is not properly handled, leading to
44 a crash, infinite loop or triggering an integer overflow
45 (CVE-2008-1419).
46
47 * An integer overflow in "residue partition value" evaluation might
48 lead to a heap-based buffer overflow (CVE-2008-1420).
49
50 * An integer overflow in a certain "quantvals" and "quantlist"
51 calculation might lead to a heap-based buffer overflow
52 (CVE-2008-1423).
53
54 Impact
55 ======
56
57 A remote attacker could exploit these vulnerabilities by enticing a
58 user to open a specially crafted Ogg Vorbis file or network stream with
59 an application using libvorbis. This might lead to the execution of
60 arbitrary code with the privileges of the user playing the file or a
61 Denial of Service by a crash or CPU consumption.
62
63 Workaround
64 ==========
65
66 There is no known workaround at this time.
67
68 Resolution
69 ==========
70
71 All libvorbis users should upgrade to the latest version:
72
73 # emerge --sync
74 # emerge --ask --oneshot -v ">=media-libs/libvorbis-1.2.1_rc1"
75
76 References
77 ==========
78
79 [ 1 ] CVE-2008-1419
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419
81 [ 2 ] CVE-2008-1420
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420
83 [ 3 ] CVE-2008-1423
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-200806-09.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 http://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2008 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature