- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Snack: User-assisted execution of arbitrary code
     Date: September 11, 2013
     Bugs: #446822
       ID: 201309-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in Snack could result in execution of arbitrary code
or Denial of Service.

Background
=========
Snack is a sound toolkit for creating multi-platform audio applications
with scripting languages.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-tcltk/snack            < 2.2.10-r5              >= 2.2.10-r5

Description
==========
The GetWavHeader() function in jkSoundFile.c does not have boundary
checks when parsing format sub-chunks or unknown sub-chunks.

Impact
=====
A remote attacker could entice a user to open a specially crafted WAV
file with an application using Snack, possibly resulting in execution
of arbitrary code or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Snack users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-tcltk/snack-2.2.10-r5"

References
=========
[ 1 ] CVE-2012-6303
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6303

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-04: Snack: User-assisted execution of arbitrary code

A buffer overflow in Snack could result in execution of arbitrary code or Denial of Service.

Summary

The GetWavHeader() function in jkSoundFile.c does not have boundary checks when parsing format sub-chunks or unknown sub-chunks.

Resolution

All Snack users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-tcltk/snack-2.2.10-r5"

References

[ 1 ] CVE-2012-6303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6303

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Snack: User-assisted execution of arbitrary code
Date: September 11, 2013
Bugs: #446822
ID: 201309-04

Synopsis

A buffer overflow in Snack could result in execution of arbitrary code or Denial of Service.

Background

Snack is a sound toolkit for creating multi-platform audio applications with scripting languages.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-tcltk/snack < 2.2.10-r5 >= 2.2.10-r5

Impact

===== A remote attacker could entice a user to open a specially crafted WAV file with an application using Snack, possibly resulting in execution of arbitrary code or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News