Amarok: User-assisted execution of arbitrary code — GLSA 200903-34

Multiple vulnerabilities in Amarok might allow for user-assisted execution of arbitrary code.

Affected packages

media-sound/amarok on all architectures
Affected versions < 1.4.10-r2
Unaffected versions >= 1.4.10-r2

Background

Amarok is an advanced music player.

Description

Tobias Klein has discovered multiple vulnerabilities in Amarok:

  • Multiple integer overflows in the Audible::Tag::readTag() function in metadata/audible/audibletag.cpp trigger heap-based buffer overflows (CVE-2009-0135).
  • Multiple array index errors in the Audible::Tag::readTag() function in metadata/audible/audibletag.cpp can lead to invalid pointer dereferences, or the writing of a 0x00 byte to an arbitrary memory location after an allocation failure (CVE-2009-0136).

Impact

A remote attacker could entice a user to open a specially crafted Audible Audio (.aa) file with a large "nlen" or "vlen" tag value to execute arbitrary code or cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Amarok users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10-r2"

References

Release date
March 20, 2009

Latest revision
March 20, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries