Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-24 ] VLC: Multiple vulnerabilities
Date: Wed, 24 Dec 2008 00:42:38
Message-Id: 495183B7.304@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: VLC: Multiple vulnerabilities
9 Date: December 24, 2008
10 Bugs: #245774, #249391
11 ID: 200812-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in VLC may lead to the remote execution of
19 arbitrary code.
20
21 Background
22 ==========
23
24 VLC is a cross-platform media player and streaming server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-video/vlc < 0.9.8a >= 0.9.8a
33
34 Description
35 ===========
36
37 Tobias Klein reported the following vulnerabilities:
38
39 * A stack-based buffer overflow when processing CUE image files in
40 modules/access/vcd/cdrom.c (CVE-2008-5032).
41
42 * A stack-based buffer overflow when processing RealText (.rt)
43 subtitle files in the ParseRealText() function in
44 modules/demux/subtitle.c (CVE-2008-5036).
45
46 * An integer overflow when processing RealMedia (.rm) files in the
47 ReadRealIndex() function in real.c in the Real demuxer plugin,
48 leading to a heap-based buffer overflow (CVE-2008-5276).
49
50 Impact
51 ======
52
53 A remote attacker could entice a user to open a specially crafted CUE
54 image file, RealMedia file or RealText subtitle file, possibly
55 resulting in the execution of arbitrary code with the privileges of the
56 user running the application.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All VLC users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=media-video/vlc-0.9.8a"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2008-5032
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5032
76 [ 2 ] CVE-2008-5036
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5036
78 [ 3 ] CVE-2008-5276
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5276
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200812-24.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2008 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature