Search This Blog

Sunday, July 29, 2007

[UNIX] libvorbis Multiple Memory Corruption Flaws

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html


- - - - - - - - -

libvorbis Multiple Memory Corruption Flaws
------------------------------------------------------------------------


SUMMARY

libvorbis 1.1.2 contains several vulnerabilities allowing heap overwrite,
read violations and a function pointer overwrite. These bugs cause a at
least a denial of service, and potentially code execution.

DETAILS

Vulnerable Systems:
* libvorbis version 1.1.2 and prior

Immune Systems:
* libvorbis version 1.2.0 and newer

Invalid blocksize_0 and blocksize_1 values result in a heap overwrite in
the _01inverse() function of res0.c.

An invalid mapping type causes an out of bounds dispatch table lookup,
offset by an attacker-controlled value, during cleanup in
vorbis_info_clear() in info.c.

Additionally, invalid blocksize values cause a segmentation fault on read
in block.c.

Fix Information:
These issues are resolved in libvorbis 1.2.0, available at:
<http://downloads.xiph.org/releases/vorbis/libvorbis-1.2.0.tar.bz2>

http://downloads.xiph.org/releases/vorbis/libvorbis-1.2.0.tar.bz2


ADDITIONAL INFORMATION

The information has been provided by <mailto:david@isecpartners.com>
David Thiel.
The original article can be found at:
<http://www.isecpartners.com/advisories/2007-003-libvorbis.txt>

http://www.isecpartners.com/advisories/2007-003-libvorbis.txt

========================================


This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com


====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: