You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201203-16.xml

85 lines
3.4 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-16">
<title>ModPlug: User-assisted execution of arbitrary code</title>
<synopsis>Multiple vulnerabilities in ModPlug could result in execution of
arbitrary code or Denial of Service.
</synopsis>
<product type="ebuild">libmodplug</product>
<announced>2012-03-16</announced>
<revised count="2">2012-03-16</revised>
<bug>362503</bug>
<bug>379557</bug>
<access>remote</access>
<affected>
<package name="media-libs/libmodplug" auto="yes" arch="*">
<unaffected range="ge">0.8.8.4</unaffected>
<vulnerable range="lt">0.8.8.4</vulnerable>
</package>
</affected>
<background>
<p>ModPlug is a library for playing MOD-like music.</p>
</background>
<description>
<p>Multiple vulnerabilities have been found in ModPlug:</p>
<ul>
<li>The ReadS3M method in load_s3m.cpp fails to validate user-supplied
information, which could cause a stack-based buffer overflow
(CVE-2011-1574).
</li>
<li>The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
integer overflow which could cause a heap-based buffer overflow
(CVE-2011-2911).
</li>
<li>The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
multiple boundary errors which could cause a stack-based buffer
overflow (CVE-2011-2912).
</li>
<li>The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2913).
</li>
<li>The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2914).
</li>
<li>The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2915).
</li>
</ul>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in execution of arbitrary code, or a Denial of
Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All ModPlug users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/libmodplug-0.8.8.4"
</code>
<p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is already
no longer affected by this issue.
</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1574">CVE-2011-1574</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911">CVE-2011-2911</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912">CVE-2011-2912</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913">CVE-2011-2913</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914">CVE-2011-2914</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915">CVE-2011-2915</uri>
</references>
<metadata timestamp="2011-10-07T23:37:18Z" tag="requester">
underling
</metadata>
<metadata timestamp="2012-03-16T11:02:28Z" tag="submitter">ackle</metadata>
</glsa>