lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 12 Sep 2006 20:41:22 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200609-06 ] AdPlug: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200609-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: AdPlug: Multiple vulnerabilities
      Date: September 12, 2006
      Bugs: #139593
        ID: 200609-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple heap and buffer overflows exist in AdPlug.

Background
==========

AdPlug is a free, cross-platform, and hardware-independent AdLib sound
player library.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  media-libs/adplug       < 2.0.1                          >= 2.0.1

Description
===========

AdPlug is vulnerable to buffer and heap overflows when processing the
following types of files: CFF, MTK, DMO, U6M, DTM, and S3M.

Impact
======

By enticing a user to load a specially crafted file, an attacker could
execute arbitrary code with the privileges of the user running AdPlug.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All AdPlug users should update to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/adplug-2.0.1"

References
==========

  [ 1 ] BugTraq Announcement
        http://www.securityfocus.com/archive/1/439432/30/0/threaded
  [ 2 ] CVE-2006-3581
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3581
  [ 3 ] CVE-2006-3582
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3582

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200609-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ