summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200903-34.xml')
-rw-r--r--metadata/glsa/glsa-200903-34.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200903-34.xml b/metadata/glsa/glsa-200903-34.xml
new file mode 100644
index 000000000000..206f4beb9280
--- /dev/null
+++ b/metadata/glsa/glsa-200903-34.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200903-34">
+ <title>Amarok: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Multiple vulnerabilities in Amarok might allow for user-assisted execution
+ of arbitrary code.
+ </synopsis>
+ <product type="ebuild">amarok</product>
+ <announced>2009-03-20</announced>
+ <revised count="01">2009-03-20</revised>
+ <bug>254896</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-sound/amarok" auto="yes" arch="*">
+ <unaffected range="ge">1.4.10-r2</unaffected>
+ <vulnerable range="lt">1.4.10-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Amarok is an advanced music player.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tobias Klein has discovered multiple vulnerabilities in Amarok:
+ </p>
+ <ul>
+ <li>Multiple integer overflows in the Audible::Tag::readTag()
+ function in metadata/audible/audibletag.cpp trigger heap-based buffer
+ overflows (CVE-2009-0135).</li>
+ <li>Multiple array index errors in the
+ Audible::Tag::readTag() function in metadata/audible/audibletag.cpp can
+ lead to invalid pointer dereferences, or the writing of a 0x00 byte to
+ an arbitrary memory location after an allocation failure
+ (CVE-2009-0136).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted
+ Audible Audio (.aa) file with a large "nlen" or "vlen" tag value to
+ execute arbitrary code or cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Amarok users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-sound/amarok-1.4.10-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0135">CVE-2009-0135</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0136">CVE-2009-0136</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-03-19T13:02:32Z">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-03-20T19:39:32Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-03-20T19:54:30Z">
+ keytoaster
+ </metadata>
+</glsa>