summaryrefslogtreecommitdiff
blob: da66bbc8e065f102df40fab8d949ddfa292d5e5f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200907-07">
  <title>ModPlug: User-assisted execution of arbitrary code</title>
  <synopsis>
    ModPlug contains several buffer overflows that could lead to the execution
    of arbitrary code.
  </synopsis>
  <product type="ebuild">libmodplug gst-plugins-bad</product>
  <announced>2009-07-12</announced>
  <revised count="01">2009-07-12</revised>
  <bug>266913</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/libmodplug" auto="yes" arch="*">
      <unaffected range="ge">0.8.7</unaffected>
      <vulnerable range="lt">0.8.7</vulnerable>
    </package>
    <package name="media-libs/gst-plugins-bad" auto="yes" arch="*">
      <unaffected range="ge">0.10.11</unaffected>
      <vulnerable range="lt">0.10.11</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    ModPlug is a library for playing MOD-like music.
    </p>
  </background>
  <description>
    <p>
    Two vulnerabilities have been reported in ModPlug:
    </p>
    <ul>
    <li>
    dummy reported an integer overflow in the CSoundFile::ReadMed()
    function when processing a MED file with a crafted song comment or song
    name, which triggers a heap-based buffer overflow (CVE-2009-1438).
    </li>
    <li>
    Manfred Tremmel and Stanislav Brabec reported a buffer overflow in the
    PATinst() function when processing a long instrument name
    (CVE-2009-1513).
    </li>
    </ul> <p>
    The GStreamer Bad plug-ins (gst-plugins-bad) before 0.10.11 built a
    vulnerable copy of ModPlug.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to read specially crafted files,
    possibly resulting in the execution of arbitrary code with the
    privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All ModPlug users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/libmodplug-0.8.7"</code>
    <p>
    gst-plugins-bad 0.10.11 and later versions do not include the ModPlug
    plug-in (it has been moved to media-plugins/gst-plugins-modplug). All
    gst-plugins-bad users should upgrade to the latest version and install
    media-plugins/gst-plugins-modplug:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/gst-plugins-bad-0.10.11"
    # emerge --ask --verbose "media-plugins/gst-plugins-modplug"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1438">CVE-2009-1438</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1513">CVE-2009-1513</uri>
  </references>
  <metadata tag="requester" timestamp="2009-07-10T13:45:14Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2009-07-11T01:50:33Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2009-07-11T01:50:38Z">
    rbu
  </metadata>
</glsa>