Multiple vulnerabilities in xine Several vulnerabilities have been found in xine-ui and xine-lib, potentially allowing an attacker to overwrite files with the rights of the user. xine 2004-04-27 2006-05-22 45448 48107 48108 remote 0.9.23-r2 0.9.23-r1 1_rc3-r3 1_rc3-r2

xine is a multimedia player allowing to play back CDs, DVDs, and VCDs and decoding multimedia files like AVI, MOV, WMV, and MP3 from local disk drives, and displays multimedia streamed over the Internet. It is available in Gentoo as a reusable library (xine-lib) with a standard user interface (xine-ui).

Several vulnerabilities were found in xine-ui and xine-lib. By opening a malicious MRL in any xine-lib based media player, an attacker can write arbitrary content to an arbitrary file, only restricted by the permissions of the user running the application. By opening a malicious playlist in the xine-ui media player, an attacker can write arbitrary content to an arbitrary file, only restricted by the permissions of the user running xine-ui. Finally, a temporary file is created in an insecure manner by the xine-check and xine-bugreport scripts, potentially allowing a local attacker to use a symlink attack.

These three vulnerabilities may alow an attacker to corrupt system files, thus potentially leading to a Denial of Service. It is also theoretically possible, though very unlikely, to use these vulnerabilities to elevate the privileges of the attacker.

There is no known workaround at this time. All users are advised to upgrade to the latest available versions of xine-ui and xine-lib.

All users of xine-ui or another xine-based player should upgrade to the latest stable versions:

# emerge sync # emerge -pv ">=media-video/xine-ui-0.9.23-r2" # emerge ">=media-video/xine-ui-0.9.23-r2" # emerge -pv ">=media-libs/xine-lib-1_rc3-r3" # emerge ">=media-libs/xine-lib-1_rc3-r3"
Xine Security Advisories xine-bugreport and xine-check vulnerability CVE-2004-0372 CVE-2004-1951 koon