Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-06.xml
Date: Fri, 06 Jun 2014 12:15:27
Message-Id: 20140606121521.7FC0A2004E@flycatcher.gentoo.org
1 pinkbyte 14/06/06 12:15:21
2
3 Added: glsa-201406-06.xml
4 Log:
5 GLSA 201406-06
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-06.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-06.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-06.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-06.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-06">
20 <title>Mumble: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Mumble, the worst of
22 which could lead to arbitrary code execution.
23 </synopsis>
24 <product type="ebuild">mumble</product>
25 <announced>June 06, 2014</announced>
26 <revised>June 06, 2014: 1</revised>
27 <bug>500486</bug>
28 <bug>510380</bug>
29 <access>remote</access>
30 <affected>
31 <package name="media-sound/mumble" auto="yes" arch="*">
32 <unaffected range="ge">1.2.6</unaffected>
33 <vulnerable range="lt">1.2.6</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>Mumble is low-latency voice chat software intended for use with gaming.</p>
38 </background>
39 <description>
40 <p>Multiple vulnerabilities have been discovered in Mumble:</p>
41
42 <ul>
43 <li>A crafted length prefix value can trigger a heap-based buffer
44 overflow or NULL pointer dereference in the
45 opus_packet_get_samples_per_frame function (CVE-2014-0044)
46 </li>
47 <li>A crafted packet can trigger an error in the opus_decode_float
48 function, leading to a heap-based buffer overflow (CVE-2014-0045)
49 </li>
50 <li>A crafted SVG referencing local files can lead to resource exhaustion
51 or hangs (CVE-2014-3755)
52 </li>
53 <li>Mumble does not properly escape HTML in some external strings before
54 displaying them (CVE-2014-3756)
55 </li>
56 </ul>
57 </description>
58 <impact type="high">
59 <p>A remote attacker could possibly execute arbitrary code with the
60 privileges of the process or cause a Denial of Service condition.
61 </p>
62 </impact>
63 <workaround>
64 <p>There is no known workaround at this time.</p>
65 </workaround>
66 <resolution>
67 <p>All Mumble users should upgrade to the latest version:</p>
68
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose "&gt;=media-sound/mumble-1.2.6"
72 </code>
73
74 </resolution>
75 <references>
76 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0044">CVE-2014-0044</uri>
77 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0045">CVE-2014-0045</uri>
78 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3755">CVE-2014-3755</uri>
79 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3756">CVE-2014-3756</uri>
80 </references>
81 <metadata tag="requester" timestamp="Wed, 21 May 2014 03:01:45 +0000">
82 BlueKnight
83 </metadata>
84 <metadata tag="submitter" timestamp="Fri, 06 Jun 2014 12:14:42 +0000">
85 creffett
86 </metadata>
87 </glsa>