summaryrefslogtreecommitdiff
blob: 83a71b867393b38fd1888675b8e3db19b45c41a9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-06">
  <title>Mumble: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mumble, the worst of
    which could lead to arbitrary code execution.
  </synopsis>
  <product type="ebuild">mumble</product>
  <announced>2014-06-06</announced>
  <revised count="1">2014-06-06</revised>
  <bug>500486</bug>
  <bug>510380</bug>
  <access>remote</access>
  <affected>
    <package name="media-sound/mumble" auto="yes" arch="*">
      <unaffected range="ge">1.2.6</unaffected>
      <vulnerable range="lt">1.2.6</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mumble is low-latency voice chat software intended for use with gaming.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mumble:</p>
    
    <ul>
      <li>A crafted length prefix value can trigger a heap-based buffer
        overflow or NULL pointer dereference in the
        opus_packet_get_samples_per_frame function (CVE-2014-0044)
      </li>
      <li>A crafted packet can trigger an error in the opus_decode_float
        function, leading to a heap-based buffer overflow (CVE-2014-0045)
      </li>
      <li>A crafted SVG referencing local files can lead to resource exhaustion
        or hangs (CVE-2014-3755)
      </li>
      <li>Mumble does not properly escape HTML in some external strings before
        displaying them (CVE-2014-3756)
      </li>
    </ul>
  </description>
  <impact type="high">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mumble users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-sound/mumble-1.2.6"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0044">CVE-2014-0044</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0045">CVE-2014-0045</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3755">CVE-2014-3755</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3756">CVE-2014-3756</uri>
  </references>
  <metadata tag="requester" timestamp="2014-05-21T03:01:45Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2014-06-06T12:14:42Z">
    creffett
  </metadata>
</glsa>