Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-16 ] ModPlug: User-assisted execution of arbitrary code
Date: Fri, 16 Mar 2012 12:21:14
Message-Id: 4F632F1B.3030104@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ModPlug: User-assisted execution of arbitrary code
9 Date: March 16, 2012
10 Bugs: #362503, #379557
11 ID: 201203-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in ModPlug could result in execution of
19 arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 ModPlug is a library for playing MOD-like music.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/libmodplug < 0.8.8.4 >= 0.8.8.4
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been found in ModPlug:
38
39 * The ReadS3M method in load_s3m.cpp fails to validate user-supplied
40 information, which could cause a stack-based buffer overflow
41 (CVE-2011-1574).
42 * The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
43 integer overflow which could cause a heap-based buffer overflow
44 (CVE-2011-2911).
45 * The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
46 multiple boundary errors which could cause a stack-based buffer
47 overflow (CVE-2011-2912).
48 * The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
49 off-by-one error which could cause memory corruption (CVE-2011-2913).
50 * The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
51 off-by-one error which could cause memory corruption (CVE-2011-2914).
52 * The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
53 off-by-one error which could cause memory corruption (CVE-2011-2915).
54
55 Impact
56 ======
57
58 A remote attacker could entice a user to open a specially crafted media
59 file, possibly resulting in execution of arbitrary code, or a Denial of
60 Service condition.
61
62 Workaround
63 ==========
64
65 There is no known workaround at this time.
66
67 Resolution
68 ==========
69
70 All ModPlug users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.8.4"
74
75 NOTE: This is a legacy GLSA. Updates for all affected architectures are
76 available since August 27, 2011. It is likely that your system is
77 already no longer affected by this issue.
78
79 References
80 ==========
81
82 [ 1 ] CVE-2011-1574
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1574
84 [ 2 ] CVE-2011-2911
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911
86 [ 3 ] CVE-2011-2912
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912
88 [ 4 ] CVE-2011-2913
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913
90 [ 5 ] CVE-2011-2914
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914
92 [ 6 ] CVE-2011-2915
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915
94
95 Availability
96 ============
97
98 This GLSA and any updates to it are available for viewing at
99 the Gentoo Security Website:
100
101 http://security.gentoo.org/glsa/glsa-201203-16.xml
102
103 Concerns?
104 =========
105
106 Security is a primary focus of Gentoo Linux and ensuring the
107 confidentiality and security of our users' machines is of utmost
108 importance to us. Any security concerns should be addressed to
109 security@g.o or alternatively, you may file a bug at
110 https://bugs.gentoo.org.
111
112 License
113 =======
114
115 Copyright 2012 Gentoo Foundation, Inc; referenced text
116 belongs to its owner(s).
117
118 The contents of this document are licensed under the
119 Creative Commons - Attribution / Share Alike license.
120
121 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature