summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'xml/htdocs/security/en/glsa/glsa-200903-34.xml')
-rw-r--r--xml/htdocs/security/en/glsa/glsa-200903-34.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/xml/htdocs/security/en/glsa/glsa-200903-34.xml b/xml/htdocs/security/en/glsa/glsa-200903-34.xml
new file mode 100644
index 00000000..a8997940
--- /dev/null
+++ b/xml/htdocs/security/en/glsa/glsa-200903-34.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200903-34">
+ <title>Amarok: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Multiple vulnerabilities in Amarok might allow for user-assisted execution
+ of arbitrary code.
+ </synopsis>
+ <product type="ebuild">amarok</product>
+ <announced>March 20, 2009</announced>
+ <revised>March 20, 2009: 01</revised>
+ <bug>254896</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-sound/amarok" auto="yes" arch="*">
+ <unaffected range="ge">1.4.10-r2</unaffected>
+ <vulnerable range="lt">1.4.10-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Amarok is an advanced music player.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tobias Klein has discovered multiple vulnerabilities in Amarok:
+ </p>
+ <ul>
+ <li>Multiple integer overflows in the Audible::Tag::readTag()
+ function in metadata/audible/audibletag.cpp trigger heap-based buffer
+ overflows (CVE-2009-0135).</li>
+ <li>Multiple array index errors in the
+ Audible::Tag::readTag() function in metadata/audible/audibletag.cpp can
+ lead to invalid pointer dereferences, or the writing of a 0x00 byte to
+ an arbitrary memory location after an allocation failure
+ (CVE-2009-0136).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted
+ Audible Audio (.aa) file with a large "nlen" or "vlen" tag value to
+ execute arbitrary code or cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Amarok users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/amarok-1.4.10-r2&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0135">CVE-2009-0135</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0136">CVE-2009-0136</uri>
+ </references>
+ <metadata tag="requester" timestamp="Thu, 19 Mar 2009 13:02:32 +0000">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 20 Mar 2009 19:39:32 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 20 Mar 2009 19:54:30 +0000">
+ keytoaster
+ </metadata>
+</glsa>