GLSA 200909-02: libvorbis: User-assisted execution of arbitrary code
Severity: | normal |
Title: | libvorbis: User-assisted execution of arbitrary code |
Date: | 09/07/2009 |
Bugs: |
|
ID: | 200909-02 |
Synopsis
A processing error in libvorbis might result in the execution of arbitrary code or a Denial of Service.Background
libvorbis is the reference implementation of the Xiph.org Ogg Vorbis audio file format. It is used by many applications for playback of Ogg Vorbis files.
Affected packages
Package | Vulnerable | Unaffected | Architecture(s) |
---|---|---|---|
media-libs/libvorbis | < 1.2.3 | >= 1.2.3 | All supported architectures |
Description
Lucas Adamski reported that libvorbis does not correctly process file headers, related to static mode headers and encoding books.
Impact
A remote attacker could entice a user to play a specially crafted OGG Vorbis file using an application that uses libvorbis, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.
Workaround
There is no known workaround at this time.
Resolution
All libvorbis users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.3"
References
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.