summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201203-14.xml')
-rw-r--r--metadata/glsa/glsa-201203-14.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201203-14.xml b/metadata/glsa/glsa-201203-14.xml
new file mode 100644
index 000000000000..698ab7754c25
--- /dev/null
+++ b/metadata/glsa/glsa-201203-14.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201203-14">
+ <title>Audacious Plugins: User-assisted execution of arbitrary code</title>
+ <synopsis>Multiple vulnerabilities in Audacious Plugins could result in
+ execution of arbitrary code or Denial of Service.
+ </synopsis>
+ <product type="ebuild">audacious-plugins</product>
+ <announced>2012-03-16</announced>
+ <revised count="1">2012-03-16</revised>
+ <bug>383991</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-plugins/audacious-plugins" auto="yes" arch="*">
+ <unaffected range="ge">3.1</unaffected>
+ <vulnerable range="lt">3.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Plugins for the Audacious music player.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been found in Audacious Plugins:</p>
+
+ <ul>
+ <li>The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
+ integer overflow which could cause a heap-based buffer overflow
+ (CVE-2011-2911).
+ </li>
+ <li>The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
+ multiple boundary errors which could cause a stack-based buffer
+ overflow (CVE-2011-2912).
+ </li>
+ <li>The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
+ off-by-one error which could cause memory corruption (CVE-2011-2913).
+ </li>
+ <li>The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
+ off-by-one error which could cause memory corruption (CVE-2011-2914).
+ </li>
+ <li>The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
+ off-by-one error which could cause memory corruption (CVE-2011-2915).
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted media
+ file, possibly resulting in execution of arbitrary code, or a Denial of
+ Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Audacious Plugins users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=media-plugins/audacious-plugins-3.1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911">CVE-2011-2911</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912">CVE-2011-2912</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913">CVE-2011-2913</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914">CVE-2011-2914</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915">CVE-2011-2915</uri>
+ </references>
+ <metadata timestamp="2012-03-11T14:43:54Z" tag="requester">ackle</metadata>
+ <metadata timestamp="2012-03-16T10:57:34Z" tag="submitter">ackle</metadata>
+</glsa>