You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mumble

Sigurnosni nedostaci programskog paketa Mumble

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Mumble: Multiple vulnerabilities
Date: June 06, 2014
Bugs: #500486, #510380
ID: 201406-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mumble, the worst of which
could lead to arbitrary code execution.

Background
==========

Mumble is low-latency voice chat software intended for use with gaming.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-sound/mumble < 1.2.6 >= 1.2.6

Description
===========

Multiple vulnerabilities have been discovered in Mumble:

* A crafted length prefix value can trigger a heap-based buffer
overflow or NULL pointer dereference in the
opus_packet_get_samples_per_frame function (CVE-2014-0044)
* A crafted packet can trigger an error in the opus_decode_float
function, leading to a heap-based buffer overflow (CVE-2014-0045)
* A crafted SVG referencing local files can lead to resource exhaustion
or hangs (CVE-2014-3755)
* Mumble does not properly escape HTML in some external strings before
displaying them (CVE-2014-3756)

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mumble users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-sound/mumble-1.2.6”

References
==========

[ 1 ] CVE-2014-0044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0044
[ 2 ] CVE-2014-0045
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0045
[ 3 ] CVE-2014-3755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3755
[ 4 ] CVE-2014-3756
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3756

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQEcBAEBAgAGBQJTkbDGAAoJECo/aRed9267xa4IALm1aDp5FsayB0IYizAW7LiW
9KUFEQfy0EkVksNEPuByi6OkyVAR95TPunBWIhPiqE7dOVpRvNPhailmkDmd6nrc
pxxgi20Ch8P4het7DmLj+b4V4H/hMbmdEkf9VZjctLaNqFBWEkj7RNOD+Mr3rbMC
8O0uy+RphVkvbr7JsfwKz9MGrgnTCwjpzUea0xVMvPytB/pUzxri0ULBL4piMfbm
Vug7kJdiD8ptU/liBjBeSwAc913syGN+2bqzgivB/VLWSS/b+W5R3xOd7Vc15Rap
ZjGAHgHECW4iRKTeI77N564KXS8lkymTeJ/O+lnBcGE5jgvEQuH4eIhg1SIDLDs=
=XttH
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0038-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OpenSSL

Otkriveni su sigurnosni nedostaci u programskom paketu OpenSSL za operacijski sustav Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje "man-in-the-middle" napada,...

Close