GLSA 200903-34: Amarok: User-assisted execution of arbitrary code

Severity:normal
Title:Amarok: User-assisted execution of arbitrary code
Date:03/20/2009
Bugs: #254896
ID:200903-34

Synopsis

Multiple vulnerabilities in Amarok might allow for user-assisted execution of arbitrary code.

Background

Amarok is an advanced music player.

Affected packages

Package Vulnerable Unaffected Architecture(s)
media-sound/amarok < 1.4.10-r2 >= 1.4.10-r2 All supported architectures

Description

Tobias Klein has discovered multiple vulnerabilities in Amarok:

  • Multiple integer overflows in the Audible::Tag::readTag() function in metadata/audible/audibletag.cpp trigger heap-based buffer overflows (CVE-2009-0135).
  • Multiple array index errors in the Audible::Tag::readTag() function in metadata/audible/audibletag.cpp can lead to invalid pointer dereferences, or the writing of a 0x00 byte to an arbitrary memory location after an allocation failure (CVE-2009-0136).

Impact

A remote attacker could entice a user to open a specially crafted Audible Audio (.aa) file with a large "nlen" or "vlen" tag value to execute arbitrary code or cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Amarok users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10-r2"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200903-34.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!