TUCoPS :: HP Unsorted T :: b06-3937.htm

Tunepimp: buffer overflow
TunePimp: Buffer overflow
TunePimp: Buffer overflow



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA320B973EF8C294E63398FF3
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: TunePimp: Buffer overflow
      Date: July 28, 2006
      Bugs: #140184
        ID: 200607-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in TunePimp has been reported which could lead to the
execution of arbitrary code.

Background
=========
The TunePimp library (also referred to as libtunepimp) is a development
library geared towards developers who wish to create MusicBrainz
enabled tagging applications.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/tunepimp      <= 0.4.2                     Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
==========
Kevin Kofler has reported a vulnerability where three stack variables
are allocated with 255, 255 and 100 bytes respectively, yet 256 bytes
are read into each. This could lead to buffer overflows.

Impact
=====
Running an affected version of TunePimp could lead to the execution of
arbitrary code by a remote attacker.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
TunePimp has been masked in Portage pending the resolution of these
issues. TunePimp users are advised to uninstall the package until
further notice:

    # emerge --ask --unmerge "media-libs/tunepimp"

References
=========
  [ 1 ] CVE-2006-3600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3600 
  [ 2 ] MusicBrainz bug #1764
http://bugs.musicbrainz.org/ticket/1764 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-11.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigA320B973EF8C294E63398FF3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iD8DBQFEymvfEpc7MgVybcQRAqPAAJ9WvaNYKEaIo1EYExmxKr8aWkaLrwCeMMiV
A4XCE4yhX7r7X/q7VBAy2Xw=7157
-----END PGP SIGNATURE-----

--------------enigA320B973EF8C294E63398FF3--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH