GLSA 201203-14: Audacious Plugins: User-assisted execution of arbitrary code

Severity:normal
Title:Audacious Plugins: User-assisted execution of arbitrary code
Date:03/16/2012
Bugs: #383991
ID:201203-14

Synopsis

Multiple vulnerabilities in Audacious Plugins could result in execution of arbitrary code or Denial of Service.

Background

Plugins for the Audacious music player.

Affected packages

Package Vulnerable Unaffected Architecture(s)
media-plugins/audacious-plugins < 3.1 >= 3.1 All supported architectures

Description

Multiple vulnerabilities have been found in Audacious Plugins:

  • The "CSoundFile::ReadWav()" function in load_wav.cpp contains an integer overflow which could cause a heap-based buffer overflow (CVE-2011-2911).
  • The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains multiple boundary errors which could cause a stack-based buffer overflow (CVE-2011-2912).
  • The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2913).
  • The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2914).
  • The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2915).

Impact

A remote attacker could entice a user to open a specially crafted media file, possibly resulting in execution of arbitrary code, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Audacious Plugins users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose
      ">=media-plugins/audacious-plugins-3.1"
    

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201203-14.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!