summaryrefslogtreecommitdiff
blob: 792466a12d2678abf738235a347feabd42ad5ff8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200808-01">
  <title>xine-lib: User-assisted execution of arbitrary code</title>
  <synopsis>
    xine-lib is vulnerable to multiple buffer overflows when processing media
    streams.
  </synopsis>
  <product type="ebuild">xine-lib</product>
  <announced>2008-08-06</announced>
  <revised count="01">2008-08-06</revised>
  <bug>213039</bug>
  <bug>214270</bug>
  <bug>218059</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/xine-lib" auto="yes" arch="*">
      <unaffected range="ge">1.1.13</unaffected>
      <vulnerable range="lt">1.1.13</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    xine-lib is the core library package for the xine media player, and
    other players such as Amarok, Codeine/Dragon Player and Kaffeine.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in xine-lib:
    </p>
    <ul>
    <li>
    Alin Rad Pop of Secunia reported an array indexing vulnerability in the
    sdpplin_parse() function in the file input/libreal/sdpplin.c when
    processing streams from RTSP servers that contain a large "streamid"
    SDP parameter (CVE-2008-0073).
    </li>
    <li>
    Luigi Auriemma reported multiple integer overflows that result in
    heap-based buffer overflows when processing ".FLV", ".MOV" ".RM",
    ".MVE", ".MKV", and ".CAK" files (CVE-2008-1482).
    </li>
    <li>
    Guido Landi reported a stack-based buffer overflow in the
    demux_nsf_send_chunk() function when handling titles within NES Music
    (.NSF) files (CVE-2008-1878).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to play a specially crafted video
    file or stream with a player using xine-lib, potentially resulting in
    the execution of arbitrary code with the privileges of the user running
    the player.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All xine-lib users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/xine-lib-1.1.13"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073">CVE-2008-0073</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1482">CVE-2008-1482</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1878">CVE-2008-1878</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-24T19:44:35Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-04-10T20:23:27Z">
    vorlon
  </metadata>
  <metadata tag="submitter" timestamp="2008-04-14T00:56:00Z">
    rbu
  </metadata>
</glsa>