- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201203-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ModPlug: User-assisted execution of arbitrary code Date: March 16, 2012 Bugs: #362503, #379557 ID: 201203-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in ModPlug could result in execution of arbitrary code or Denial of Service. Background ========== ModPlug is a library for playing MOD-like music. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libmodplug < 0.8.8.4 >= 0.8.8.4 Description =========== Multiple vulnerabilities have been found in ModPlug: * The ReadS3M method in load_s3m.cpp fails to validate user-supplied information, which could cause a stack-based buffer overflow (CVE-2011-1574). * The "CSoundFile::ReadWav()" function in load_wav.cpp contains an integer overflow which could cause a heap-based buffer overflow (CVE-2011-2911). * The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains multiple boundary errors which could cause a stack-based buffer overflow (CVE-2011-2912). * The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2913). * The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2914). * The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2915). Impact ====== A remote attacker could entice a user to open a specially crafted media file, possibly resulting in execution of arbitrary code, or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All ModPlug users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.8.4" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2011-1574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1574 [ 2 ] CVE-2011-2911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911 [ 3 ] CVE-2011-2912 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912 [ 4 ] CVE-2011-2913 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913 [ 5 ] CVE-2011-2914 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914 [ 6 ] CVE-2011-2915 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201203-16.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5