Bug 1405423 (CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961)

Summary: CVE-2016-9957 CVE-2016-9958 CVE-2016-9959 CVE-2016-9960 CVE-2016-9961 game-music-emu: Multiple issues due to incorrect emulation of the SPC700 audio co-processor of SNES
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: kvolny, moez.roy
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 03:04:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1405406, 1405424, 1405425    
Bug Blocks:    

Description Andrej Nemec 2016-12-16 13:27:20 UTC
Incorrect emulation of the SPC700 audio co-processor of the Super
Nintendo Entertainment System allows the execution of arbitrary code
if a malformed SPC music file is opened.

References:

http://scarybeastsecurity.blogspot.cz/2016/12/redux-compromising-linux-using-snes.html
http://seclists.org/oss-sec/2016/q4/682

CVE assignments:

http://seclists.org/oss-sec/2016/q4/692

Comment 1 Andrej Nemec 2016-12-16 13:28:05 UTC
Created game-music-emu tracking bugs for this issue:

Affects: fedora-all [bug 1405424]
Affects: epel-all [bug 1405425]

Comment 2 Michael Schwendt 2017-01-22 01:48:01 UTC
FYI:

Package "audacious-plugins" contains a previously undiscovered bundled game-music-emu, which also is affected by this bug. "Provides: bundled(game-music-emu)" has been added.

Fixed in Audacious 3.8.2 release for Fedora 25 and Rawhide, and a patch added to Audacious 3.7.2 for Fedora 24.

Comment 3 Product Security DevOps Team 2019-06-08 03:04:37 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.