Full Disclosure mailing list archives

[ GLSA 200907-07 ] ModPlug: User-assisted execution of arbitrary code


From: Robert Buchholz <rbu () gentoo org>
Date: Sun, 12 Jul 2009 19:40:24 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200907-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ModPlug: User-assisted execution of arbitrary code
      Date: July 12, 2009
      Bugs: #266913
        ID: 200907-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ModPlug contains several buffer overflows that could lead to the
execution of arbitrary code.

Background
==========

ModPlug is a library for playing MOD-like music.

Affected packages
=================

    -------------------------------------------------------------------
     Package                     /  Vulnerable  /           Unaffected
    -------------------------------------------------------------------
  1  media-libs/libmodplug            < 0.8.7                 >= 0.8.7
  2  media-libs/gst-plugins-bad      < 0.10.11              >= 0.10.11
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Two vulnerabilities have been reported in ModPlug:

* dummy reported an integer overflow in the CSoundFile::ReadMed()
  function when processing a MED file with a crafted song comment or
  song name, which triggers a heap-based buffer overflow
  (CVE-2009-1438).

* Manfred Tremmel and Stanislav Brabec reported a buffer overflow in
  the PATinst() function when processing a long instrument name
  (CVE-2009-1513).

The GStreamer Bad plug-ins (gst-plugins-bad) before 0.10.11 built a
vulnerable copy of ModPlug.

Impact
======

A remote attacker could entice a user to read specially crafted files,
possibly resulting in the execution of arbitrary code with the
privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ModPlug users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.7"

gst-plugins-bad 0.10.11 and later versions do not include the ModPlug
plug-in (it has been moved to media-plugins/gst-plugins-modplug). All
gst-plugins-bad users should upgrade to the latest version and install
media-plugins/gst-plugins-modplug:

    # emerge --sync
    # emerge --ask --oneshot -v ">=media-libs/gst-plugins-bad-0.10.11"
    # emerge --ask --verbose "media-plugins/gst-plugins-modplug"

References
==========

  [ 1 ] CVE-2009-1438
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1438
  [ 2 ] CVE-2009-1513
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1513

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200907-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: