summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200907-11.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200907-11.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200907-11.xml')
-rw-r--r--metadata/glsa/glsa-200907-11.xml109
1 files changed, 109 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200907-11.xml b/metadata/glsa/glsa-200907-11.xml
new file mode 100644
index 000000000000..0e34d45af153
--- /dev/null
+++ b/metadata/glsa/glsa-200907-11.xml
@@ -0,0 +1,109 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200907-11">
+ <title>GStreamer plug-ins: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Multiple vulnerabilities in multiple GStreamer plug-ins might allow for the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">gst-plugins-good gst-plugins-base gst-plugins-libpng</product>
+ <announced>2009-07-12</announced>
+ <revised>2009-07-12: 01</revised>
+ <bug>256096</bug>
+ <bug>261594</bug>
+ <bug>272972</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/gst-plugins-good" auto="yes" arch="*">
+ <unaffected range="ge">0.10.14</unaffected>
+ <vulnerable range="lt">0.10.14</vulnerable>
+ </package>
+ <package name="media-libs/gst-plugins-base" auto="yes" arch="*">
+ <unaffected range="ge">0.10.22</unaffected>
+ <vulnerable range="lt">0.10.22</vulnerable>
+ </package>
+ <package name="media-plugins/gst-plugins-libpng" auto="yes" arch="*">
+ <unaffected range="ge">0.10.14-r1</unaffected>
+ <vulnerable range="lt">0.10.14-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The GStreamer plug-ins provide decoders to the GStreamer open source
+ media framework.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been reported in several GStreamer
+ plug-ins:
+ </p>
+ <ul>
+ <li>
+ Tobias Klein reported two heap-based buffer overflows and an array
+ index error in the qtdemux_parse_samples() function in gst-plugins-good
+ when processing a QuickTime media .mov file (CVE-2009-0386,
+ CVE-2009-0387, CVE-2009-0397).
+ </li>
+ <li>
+ Thomas Hoger of the Red Hat Security Response Team reported an integer
+ overflow that can lead to a heap-based buffer overflow in the
+ gst_vorbis_tag_add_coverart() function in gst-plugins-base when
+ processing COVERART tags (CVE-2009-0586).
+ </li>
+ <li>
+ Tielei Wang of ICST-ERCIS, Peking University reported multiple integer
+ overflows leading to buffer overflows in gst-plugins-libpng when
+ processing a PNG file (CVE-2009-1932).
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user or automated system using a
+ GStreamer plug-in to process a specially crafted file, resulting in the
+ execution of arbitrary code or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All gst-plugins-good users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/gst-plugins-good-0.10.14"</code>
+ <p>
+ All gst-plugins-base users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/gst-plugins-base-0.10.22"</code>
+ <p>
+ All gst-plugins-libpng users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-plugins/gst-plugins-libpng-0.10.14-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0386">CVE-2009-0386</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0387">CVE-2009-0387</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0397">CVE-2009-0397</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0586">CVE-2009-0586</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1932">CVE-2009-1932</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-07-10T13:44:55Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-07-11T01:19:25Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-07-11T01:21:49Z">
+ rbu
+ </metadata>
+</glsa>