exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201203-14

Gentoo Linux Security Advisory 201203-14
Posted Mar 16, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-14 - Multiple vulnerabilities in Audacious Plugins could result in execution of arbitrary code or Denial of Service. Versions below 3.1 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915
SHA-256 | f6076cf29eba79c3ee0f14372a4e07c2f8ffddd7174f4c76e8c208325347c26c

Gentoo Linux Security Advisory 201203-14

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Audacious Plugins: User-assisted execution of arbitrary code
Date: March 16, 2012
Bugs: #383991
ID: 201203-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Audacious Plugins could result in execution
of arbitrary code or Denial of Service.

Background
==========

Plugins for the Audacious music player.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-plugins/audacious-plugins
< 3.1 >= 3.1

Description
===========

Multiple vulnerabilities have been found in Audacious Plugins:

* The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
integer overflow which could cause a heap-based buffer overflow
(CVE-2011-2911).
* The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
multiple boundary errors which could cause a stack-based buffer
overflow (CVE-2011-2912).
* The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2913).
* The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2914).
* The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2915).

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in execution of arbitrary code, or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Audacious Plugins users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=media-plugins/audacious-plugins-3.1"

References
==========

[ 1 ] CVE-2011-2911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911
[ 2 ] CVE-2011-2912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912
[ 3 ] CVE-2011-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913
[ 4 ] CVE-2011-2914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914
[ 5 ] CVE-2011-2915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close