Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title TagLib: Multiple vulnerabilities
Informations
Name GLSA-201206-16 First vendor Publication 2012-06-22
Vendor Gentoo Last vendor Modification 2012-06-22
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in TagLib, possibly resulting in Denial of Service.

Background

TagLib is a library for reading and editing audio meta data.

Description

Multiple vulnerabilities have been found in TagLib:

* The "analyzeCurrent()" function in ape/apeproperties.cpp contains a division by zero error (CVE-2012-1107).
* The "parse()" function in inogg/xiphcomment.cpp contains an error when processing the "vendorLength" field (CVE-2012-1108).
* The "mid()" function in toolkit/tbytevector.cpp contains an integer overflow error (CVE-2012-1584).

Impact

A remote attacker could entice a user or automated system to open a specially crafted OGG file with an application using TagLib, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All TagLib users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/taglib-1.7.1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2012-1107 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1107
[ 2 ] CVE-2012-1108 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1108
[ 3 ] CVE-2012-1584 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1584

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-16.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-16.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for taglib FEDORA-2012-4184
File : nvt/gb_fedora_2012_4184_taglib_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-16 (TagLib)
File : nvt/glsa_201206_16.nasl
2012-04-11 Name : Fedora Update for taglib FEDORA-2012-4268
File : nvt/gb_fedora_2012_4268_taglib_fc15.nasl
2012-04-11 Name : Fedora Update for taglib FEDORA-2012-4291
File : nvt/gb_fedora_2012_4291_taglib_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-218.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_taglib-120417.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-16.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4184.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4268.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4291.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:23
  • Multiple Updates