exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201203-16

Gentoo Linux Security Advisory 201203-16
Posted Mar 16, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-16 - Multiple vulnerabilities in ModPlug could result in execution of arbitrary code or Denial of Service. Versions less than 0.8.8.4 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1574, CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915
SHA-256 | 76a2a3df8bd33cb70e3c22cb995f3166fc734691230e522011e0cc99e5b85f83

Gentoo Linux Security Advisory 201203-16

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ModPlug: User-assisted execution of arbitrary code
Date: March 16, 2012
Bugs: #362503, #379557
ID: 201203-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ModPlug could result in execution of
arbitrary code or Denial of Service.

Background
==========

ModPlug is a library for playing MOD-like music.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libmodplug < 0.8.8.4 >= 0.8.8.4

Description
===========

Multiple vulnerabilities have been found in ModPlug:

* The ReadS3M method in load_s3m.cpp fails to validate user-supplied
information, which could cause a stack-based buffer overflow
(CVE-2011-1574).
* The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
integer overflow which could cause a heap-based buffer overflow
(CVE-2011-2911).
* The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
multiple boundary errors which could cause a stack-based buffer
overflow (CVE-2011-2912).
* The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2913).
* The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2914).
* The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2915).

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in execution of arbitrary code, or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ModPlug users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.8.4"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-1574
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1574
[ 2 ] CVE-2011-2911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911
[ 3 ] CVE-2011-2912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912
[ 4 ] CVE-2011-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913
[ 5 ] CVE-2011-2914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914
[ 6 ] CVE-2011-2915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close