From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200608-14.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200608-14.xml (limited to 'metadata/glsa/glsa-200608-14.xml') diff --git a/metadata/glsa/glsa-200608-14.xml b/metadata/glsa/glsa-200608-14.xml new file mode 100644 index 000000000000..5951151b528b --- /dev/null +++ b/metadata/glsa/glsa-200608-14.xml @@ -0,0 +1,66 @@ + + + + DUMB: Heap buffer overflow + + A heap-based buffer overflow in DUMB could result in the execution of + arbitrary code. + + dumb + 2006-08-08 + 2006-08-08: 01 + 142387 + remote + + + 0.9.3-r1 + 0.9.3-r1 + + + +

+ DUMB (Dynamic Universal Music Bibliotheque) is an IT, XM, S3M and MOD + player library. +

+
+ +

+ Luigi Auriemma found a heap-based buffer overflow in the + it_read_envelope function which reads the envelope values for volume, + pan and pitch of the instruments referenced in a ".it" (Impulse + Tracker) file with a large number of nodes. +

+
+ +

+ By enticing a user to load a malicious ".it" (Impulse Tracker) file, an + attacker may execute arbitrary code with the rights of the user running + the application that uses a vulnerable DUMB library. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All users of DUMB should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/dumb-0.9.3-r1" +
+ + CVE-2006-3668 + + + koon + + + falco + + + vorlon078 + +
-- cgit v1.2.3