TUCoPS :: Linux :: Gentoo :: b06-4455.htm

AlsaPlayer: Multiple buffer overflows
AlsaPlayer: Multiple buffer overflows
AlsaPlayer: Multiple buffer overflows



--nextPart3261059.dvae4u26kS
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: AlsaPlayer: Multiple buffer overflows
      Date: August 26, 2006
      Bugs: #143402
        ID: 200608-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
AlsaPlayer is vulnerable to multiple buffer overflows which could lead
to the execution of arbitrary code.

Background
=========
AlsaPlayer is a heavily multithreaded PCM player that tries to utilize
ALSA utilities and drivers. As of June 2004, the project is inactive.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /    Vulnerable    /           Unaffected
    -------------------------------------------------------------------
  1  media-sound/alsaplayer      <= 0.99.76-r3             Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
==========
AlsaPlayer contains three buffer overflows: in the function that
handles the HTTP connections, the GTK interface, and the CDDB querying
mechanism.

Impact
=====
An attacker could exploit the first vulnerability by enticing a user to
load a malicious URL resulting in the execution of arbitrary code with
the permissions of the user running AlsaPlayer.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
AlsaPlayer has been masked in Portage pending the resolution of these
issues. AlsaPlayer users are advised to uninstall the package until
further notice:

    # emerge --ask --unmerge "media-sound/alsaplayer"

References
=========
  [ 1 ] CVE-2006-4089
http://cve.mitre.org/cgi-bin/cvename.cgi?name 06-4089 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200608-24.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5cheers 

--nextPart3261059.dvae4u26kS
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE8DqXIS4GNEW6wBQRAtq/AKCw9RHddaWz302uDXYI3Jlc6TV2BwCdE/5p
7Nx6sc/dcUgvswU272urDpA=58x2
-----END PGP SIGNATURE-----

--nextPart3261059.dvae4u26kS--


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH