blob: 806ab3eff61d479f6efbe1b7c1675015ac97b234 [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200608-14">
<title>DUMB: Heap buffer overflow</title>
<synopsis>
A heap-based buffer overflow in DUMB could result in the execution of
arbitrary code.
</synopsis>
<product type="ebuild">dumb</product>
<announced>August 08, 2006</announced>
<revised>August 08, 2006: 01</revised>
<bug>142387</bug>
<access>remote</access>
<affected>
<package name="media-libs/dumb" auto="yes" arch="*">
<unaffected range="ge">0.9.3-r1</unaffected>
<vulnerable range="lt">0.9.3-r1</vulnerable>
</package>
</affected>
<background>
<p>
DUMB (Dynamic Universal Music Bibliotheque) is an IT, XM, S3M and MOD
player library.
</p>
</background>
<description>
<p>
Luigi Auriemma found a heap-based buffer overflow in the
it_read_envelope function which reads the envelope values for volume,
pan and pitch of the instruments referenced in a ".it" (Impulse
Tracker) file with a large number of nodes.
</p>
</description>
<impact type="normal">
<p>
By enticing a user to load a malicious ".it" (Impulse Tracker) file, an
attacker may execute arbitrary code with the rights of the user running
the application that uses a vulnerable DUMB library.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All users of DUMB should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=media-libs/dumb-0.9.3-r1&quot;</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3668">CVE-2006-3668</uri>
</references>
<metadata tag="requester" timestamp="Sat, 05 Aug 2006 16:58:21 +0000">
koon
</metadata>
<metadata tag="submitter" timestamp="Sat, 05 Aug 2006 17:55:25 +0000">
falco
</metadata>
<metadata tag="bugReady" timestamp="Tue, 08 Aug 2006 09:58:20 +0000">
vorlon078
</metadata>
</glsa>