- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libvorbis: Multiple vulnerabilities
      Date: October 07, 2007
      Bugs: #186716
        ID: 200710-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow vulnerability and several memory corruptions have
been discovered in libvorbis.

Background
=========
libvorbis is the reference implementation of the Xiph.org Ogg Vorbis
audio file format. It is used by many applications for playback of Ogg
Vorbis files.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  media-libs/libvorbis       < 1.2.0                       >= 1.2.0

Description
==========
David Thiel of iSEC Partners discovered a heap-based buffer overflow in
the _01inverse() function in res0.c and a boundary checking error in
the vorbis_info_clear() function in info.c (CVE-2007-3106 and
CVE-2007-4029). libvorbis is also prone to several Denial of Service
vulnerabilities in form of infinite loops and invalid memory access
with unknown impact (CVE-2007-4065 and CVE-2007-4066).

Impact
=====
A remote attacker could exploit these vulnerabilities by enticing a
user to open a specially crafted Ogg Vorbis file or network stream with
an application using libvorbis. This might lead to the execution of
arbitrary code with privileges of the user playing the file or a Denial
of Service by a crash or CPU consumption.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libvorbis users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.0"

References
=========
  [ 1 ] CVE-2007-3106
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3106
  [ 2 ] CVE-2007-4029
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4029
  [ 3 ] CVE-2007-4065
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4065
  [ 4 ] CVE-2007-4066
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4066

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200710-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200710-03: libvorbis: Multiple vulnerabilities

A buffer overflow vulnerability and several memory corruptions have been discovered in libvorbis.

Summary

Gentoo Linux Security Advisory GLSA 200710-03 https://security.gentoo.org/ Severity: Normal Title: libvorbis: Multiple vulnerabilities Date: October 07, 2007 Bugs: #186716 ID: 200710-03

Synopsis ======= A buffer overflow vulnerability and several memory corruptions have been discovered in libvorbis.
Background ========= libvorbis is the reference implementation of the Xiph.org Ogg Vorbis audio file format. It is used by many applications for playback of Ogg Vorbis files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libvorbis < 1.2.0 >= 1.2.0
========== David Thiel of iSEC Partners discovered a heap-based buffer overflow in the _01inverse() function in res0.c and a boundary checking error in the vorbis_info_clear() function in info.c (CVE-2007-3106 and CVE-2007-4029). libvorbis is also prone to several Denial of Service vulnerabilities in form of infinite loops and invalid memory access with unknown impact (CVE-2007-4065 and CVE-2007-4066).
Impact ===== A remote attacker could exploit these vulnerabilities by enticing a user to open a specially crafted Ogg Vorbis file or network stream with an application using libvorbis. This might lead to the execution of arbitrary code with privileges of the user playing the file or a Denial of Service by a crash or CPU consumption.
Workaround ========= There is no known workaround at this time.
Resolution ========= All libvorbis users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.0"
References ========= [ 1 ] CVE-2007-3106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3106 [ 2 ] CVE-2007-4029 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4029 [ 3 ] CVE-2007-4065 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4065 [ 4 ] CVE-2007-4066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4066
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200710-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News