From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200903-34.xml | 73 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 73 insertions(+) create mode 100644 metadata/glsa/glsa-200903-34.xml (limited to 'metadata/glsa/glsa-200903-34.xml') diff --git a/metadata/glsa/glsa-200903-34.xml b/metadata/glsa/glsa-200903-34.xml new file mode 100644 index 000000000000..f25adcdf37f3 --- /dev/null +++ b/metadata/glsa/glsa-200903-34.xml @@ -0,0 +1,73 @@ + + + + Amarok: User-assisted execution of arbitrary code + + Multiple vulnerabilities in Amarok might allow for user-assisted execution + of arbitrary code. + + amarok + 2009-03-20 + 2009-03-20: 01 + 254896 + remote + + + 1.4.10-r2 + 1.4.10-r2 + + + +

+ Amarok is an advanced music player. +

+
+ +

+ Tobias Klein has discovered multiple vulnerabilities in Amarok: +

+
    +
  • Multiple integer overflows in the Audible::Tag::readTag() + function in metadata/audible/audibletag.cpp trigger heap-based buffer + overflows (CVE-2009-0135).
  • +
  • Multiple array index errors in the + Audible::Tag::readTag() function in metadata/audible/audibletag.cpp can + lead to invalid pointer dereferences, or the writing of a 0x00 byte to + an arbitrary memory location after an allocation failure + (CVE-2009-0136).
  • +
+
+ +

+ A remote attacker could entice a user to open a specially crafted + Audible Audio (.aa) file with a large "nlen" or "vlen" tag value to + execute arbitrary code or cause a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Amarok users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10-r2" +
+ + CVE-2009-0135 + CVE-2009-0136 + + + a3li + + + keytoaster + + + keytoaster + +
-- cgit v1.2.3