lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun May 21 18:20:56 2006
From: dercorny at gentoo.org (Stefan Cornelius)
Subject: [ GLSA 200605-14 ] libextractor: Two heap-based
	buffer overflows

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200605-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libextractor: Two heap-based buffer overflows
      Date: May 21, 2006
      Bugs: #133570
        ID: 200605-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libextractor is vulnerable to two heap overflow vulnerabilities which
could lead to the execution of arbitrary code.

Background
==========

libextractor is a library used to extract metadata from arbitrary
files.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  media-libs/libextractor      < 0.5.14                   >= 0.5.14

Description
===========

Luigi Auriemma has found two heap-based buffer overflows in
libextractor 0.5.13 and earlier: one of them occurs in the
asf_read_header function in the ASF plugin, and the other occurs in the
parse_trak_atom function in the Qt plugin.

Impact
======

By enticing a user to open a malformed file using an application that
employs libextractor and its ASF or Qt plugins, an attacker could
execute arbitrary code in the context of the application running the
affected library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libextractor users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.14"

References
==========

  [ 1 ] CVE-2006-2458
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2458
  [ 2 ] Original advisory
        http://aluigi.altervista.org/adv/libextho-adv.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200605-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060521/015afe4c/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ