Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200806-09.xml
Date: Mon, 23 Jun 2008 23:08:47
Message-Id: E1KAv9N-00039R-OI@stork.gentoo.org
1 rbu 08/06/23 23:08:41
2
3 Added: glsa-200806-09.xml
4 Log:
5 GLSA 200806-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200806-09.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200806-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200806-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200806-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200806-09">
21 <title>libvorbis: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in libvorbis might lead to the execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">libvorbis</product>
27 <announced>June 23, 2008</announced>
28 <revised>June 23, 2008: 02</revised>
29 <bug>222085</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/libvorbis" auto="yes" arch="*">
33 <unaffected range="ge">1.2.1_rc1</unaffected>
34 <vulnerable range="lt">1.2.1_rc1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 libvorbis is the reference implementation of the Xiph.org Ogg Vorbis
40 audio file format. It is used by many applications for playback of Ogg
41 Vorbis files.
42 </p>
43 </background>
44 <description>
45 <p>
46 Will Drewry of the Google Security Team reported multiple
47 vulnerabilities in libvorbis:
48 </p>
49 <ul>
50 <li>
51 A zero value for "codebook.dim" is not properly handled, leading to a
52 crash, infinite loop or triggering an integer overflow
53 (CVE-2008-1419).
54 </li>
55 <li>
56 An integer overflow in "residue partition value" evaluation might lead
57 to a heap-based buffer overflow (CVE-2008-1420).
58 </li>
59 <li>
60 An integer overflow in a certain "quantvals" and "quantlist"
61 calculation might lead to a heap-based buffer overflow
62 (CVE-2008-1423).
63 </li>
64 </ul>
65 </description>
66 <impact type="normal">
67 <p>
68 A remote attacker could exploit these vulnerabilities by enticing a
69 user to open a specially crafted Ogg Vorbis file or network stream with
70 an application using libvorbis. This might lead to the execution of
71 arbitrary code with the privileges of the user playing the file or a
72 Denial of Service by a crash or CPU consumption.
73 </p>
74 </impact>
75 <workaround>
76 <p>
77 There is no known workaround at this time.
78 </p>
79 </workaround>
80 <resolution>
81 <p>
82 All libvorbis users should upgrade to the latest version:
83 </p>
84 <code>
85 # emerge --sync
86 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/libvorbis-1.2.1_rc1&quot;</code>
87 </resolution>
88 <references>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419">CVE-2008-1419</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420">CVE-2008-1420</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423">CVE-2008-1423</uri>
92 </references>
93 <metadata tag="requester" timestamp="Mon, 16 Jun 2008 22:45:51 +0000">
94 rbu
95 </metadata>
96 <metadata tag="submitter" timestamp="Mon, 16 Jun 2008 23:30:07 +0000">
97 rbu
98 </metadata>
99 <metadata tag="bugReady" timestamp="Mon, 16 Jun 2008 23:30:17 +0000">
100 rbu
101 </metadata>
102 </glsa>
103
104
105
106 --
107 gentoo-commits@l.g.o mailing list