Full Disclosure mailing list archives

[ GLSA 200904-16 ] libsndfile: User-assisted execution of arbitrary code


From: Pierre-Yves Rofes <py () gentoo org>
Date: Fri, 17 Apr 2009 21:03:02 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libsndfile: User-assisted execution of arbitrary code
      Date: April 17, 2009
      Bugs: #261173
        ID: 200904-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in libsndfile might allow remote
attackers to execute arbitrary code.

Background
==========

libsndfile is a C library for reading and writing files containing
sampled sound.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  media-libs/libsndfile      < 1.0.19                     >= 1.0.19

Description
===========

Alin Rad Pop from Secunia Research reported an integer overflow when
processing CAF description chunks, leading to a heap-based buffer
overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted CAF
file, resulting in the remote execution of arbitrary code with the
privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsndfile users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.19"

References
==========

  [ 1 ] CVE-2009-0186
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0186

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200904-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: