Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-13 ] VLC: Multiple vulnerabilities
Date: Fri, 07 Mar 2008 22:44:59
Message-Id: 47D1CCF8.7090302@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-13
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: VLC: Multiple vulnerabilities
12 Date: March 07, 2008
13 Bugs: #203345, #211575, #205299
14 ID: 200803-13
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities were found in VLC, allowing for the execution
22 of arbitrary code and Denial of Service.
23
24 Background
25 ==========
26
27 VLC is a cross-platform media player and streaming server.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 media-video/vlc < 0.8.6e >= 0.8.6e
36
37 Description
38 ===========
39
40 Multiple vulnerabilities were found in VLC:
41
42 * Michal Luczaj and Luigi Auriemma reported that VLC contains
43 boundary errors when handling subtitles in the ParseMicroDvd(),
44 ParseSSA(), and ParseVplayer() functions in the
45 modules/demux/subtitle.c file, allowing for a stack-based buffer
46 overflow (CVE-2007-6681).
47
48 * The web interface listening on port 8080/tcp contains a format
49 string error in the httpd_FileCallBack() function in the
50 network/httpd.c file (CVE-2007-6682).
51
52 * The browser plugin possibly contains an argument injection
53 vulnerability (CVE-2007-6683).
54
55 * The RSTP module triggers a NULL pointer dereference when processing
56 a request without a "Transport" parameter (CVE-2007-6684).
57
58 * Luigi Auriemma and Remi Denis-Courmont found a boundary error in
59 the modules/access/rtsp/real_sdpplin.c file when processing SDP data
60 for RTSP sessions (CVE-2008-0295) and a vulnerability in the
61 libaccess_realrtsp plugin (CVE-2008-0296), possibly resulting in a
62 heap-based buffer overflow.
63
64 * Felipe Manzano and Anibal Sacco (Core Security Technologies)
65 discovered an arbitrary memory overwrite vulnerability in VLC's
66 MPEG-4 file format parser (CVE-2008-0984).
67
68 Impact
69 ======
70
71 A remote attacker could send a long subtitle in a file that a user is
72 enticed to open, a specially crafted MP4 input file, long SDP data, or
73 a specially crafted HTTP request with a "Connection" header value
74 containing format specifiers, possibly resulting in the remote
75 execution of arbitrary code. Also, a Denial of Service could be caused
76 and arbitrary files could be overwritten via the "demuxdump-file"
77 option in a filename in a playlist or via an EXTVLCOPT statement in an
78 MP3 file.
79
80 Workaround
81 ==========
82
83 There is no known workaround at this time.
84
85 Resolution
86 ==========
87
88 All VLC users should upgrade to the latest version:
89
90 # emerge --sync
91 # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6e"
92
93 References
94 ==========
95
96 [ 1 ] CVE-2007-6681
97 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681
98 [ 2 ] CVE-2007-6682
99 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6682
100 [ 3 ] CVE-2007-6683
101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6683
102 [ 4 ] CVE-2007-6684
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6684
104 [ 5 ] CVE-2008-0295
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0295
106 [ 6 ] CVE-2008-0296
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0296
108 [ 7 ] CVE-2008-0984
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0984
110
111 Availability
112 ============
113
114 This GLSA and any updates to it are available for viewing at
115 the Gentoo Security Website:
116
117 http://security.gentoo.org/glsa/glsa-200803-13.xml
118
119 Concerns?
120 =========
121
122 Security is a primary focus of Gentoo Linux and ensuring the
123 confidentiality and security of our users machines is of utmost
124 importance to us. Any security concerns should be addressed to
125 security@g.o or alternatively, you may file a bug at
126 http://bugs.gentoo.org.
127
128 License
129 =======
130
131 Copyright 2008 Gentoo Foundation, Inc; referenced text
132 belongs to its owner(s).
133
134 The contents of this document are licensed under the
135 Creative Commons - Attribution / Share Alike license.
136
137 http://creativecommons.org/licenses/by-sa/2.5
138 -----BEGIN PGP SIGNATURE-----
139 Version: GnuPG v2.0.7 (GNU/Linux)
140 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
141
142 iD8DBQFH0cz4uhJ+ozIKI5gRAku2AJ48uLioRmDL3ULyqGRGGQJQj0A0YACgowss
143 NSRHQSa+5Fq4jOY2CxzrRuU=
144 =pnZh
145 -----END PGP SIGNATURE-----
146 --
147 gentoo-announce@l.g.o mailing list