lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 May 2009 20:37:21 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200905-09 ] libsndfile: User-assisted execution of
 arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200905-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libsndfile: User-assisted execution of arbitrary code
      Date: May 27, 2009
      Bugs: #269863
        ID: 200905-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple heap-based buffer overflow vulnerabilities in libsndfile might
allow remote attackers to execute arbitrary code.

Background
==========

libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  media-libs/libsndfile      < 1.0.20                     >= 1.0.20

Description
===========

The following vulnerabilities have been found in libsndfile:

* Tobias Klein reported that the header_read() function in
  src/common.c uses user input for calculating a buffer size, possibly
  leading to a heap-based buffer overflow (CVE-2009-1788).

* The vendor reported a boundary error in the aiff_read_header()
  function in src/aiff.c, possibly leading to a heap-based buffer
  overflow (CVE-2009-1791).

Impact
======

A remote attacker could entice a user to open a specially crafted AIFF
or VOC file in a program using libsndfile, possibly resulting in the
execution of arbitrary code with the privileges of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsndfile users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.20"

References
==========

  [ 1 ] CVE-2009-1788
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1788
  [ 2 ] CVE-2009-1791
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1791

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200905-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ