Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-04.xml
Date: Tue, 01 Jun 2010 15:34:11
Message-Id: 20100601153408.F33322CE14@corvid.gentoo.org
1 a3li 10/06/01 15:34:08
2
3 Added: glsa-201006-04.xml
4 Log:
5 GLSA 201006-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-04.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-04">
21 <title>xine-lib: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple vulnerabilities in xine-lib might result in the remote execution
24 of arbitrary code.
25 </synopsis>
26 <product type="ebuild">xine-lib</product>
27 <announced>June 01, 2010</announced>
28 <revised>June 01, 2010: 01</revised>
29 <bug>234777</bug>
30 <bug>249041</bug>
31 <bug>260069</bug>
32 <bug>265250</bug>
33 <access>remote</access>
34 <affected>
35 <package name="media-libs/xine-lib" auto="yes" arch="*">
36 <unaffected range="ge">1.1.16.3</unaffected>
37 <vulnerable range="lt">1.1.16.3</vulnerable>
38 </package>
39 </affected>
40 <background>
41 <p>
42 xine-lib is the core library package for the xine media player, and
43 other players such as Amarok, Codeine/Dragon Player and Kaffeine.
44 </p>
45 </background>
46 <description>
47 <p>
48 Multiple vulnerabilites have been reported in xine-lib. Please review
49 the CVE identifiers referenced below for details.
50 </p>
51 </description>
52 <impact type="normal">
53 <p>
54 A remote attacker could entice a user to play a specially crafted video
55 file or stream with a player using xine-lib, potentially resulting in
56 the execution of arbitrary code with the privileges of the user running
57 the application.
58 </p>
59 </impact>
60 <workaround>
61 <p>
62 There is no known workaround at this time.
63 </p>
64 </workaround>
65 <resolution>
66 <p>
67 All xine-lib users should upgrade to an unaffected version:
68 </p>
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/xine-lib-1.1.16.3&quot;</code>
72 <p>
73 NOTE: This is a legacy GLSA. Updates for all affected architectures are
74 available since April 10, 2009. It is likely that your system is
75 already no longer affected by this issue.
76 </p>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3231">CVE-2008-3231</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5233">CVE-2008-5233</uri>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5234">CVE-2008-5234</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5235">CVE-2008-5235</uri>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5236">CVE-2008-5236</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5237">CVE-2008-5237</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5238">CVE-2008-5238</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5239">CVE-2008-5239</uri>
87 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5240">CVE-2008-5240</uri>
88 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5241">CVE-2008-5241</uri>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5242">CVE-2008-5242</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5243">CVE-2008-5243</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5244">CVE-2008-5244</uri>
92 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5245">CVE-2008-5245</uri>
93 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5246">CVE-2008-5246</uri>
94 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5247">CVE-2008-5247</uri>
95 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5248">CVE-2008-5248</uri>
96 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0698">CVE-2009-0698</uri>
97 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1274">CVE-2009-1274</uri>
98 </references>
99 <metadata tag="requester" timestamp="Wed, 03 Sep 2008 18:16:02 +0000">
100 keytoaster
101 </metadata>
102 <metadata tag="submitter" timestamp="Sun, 30 May 2010 10:31:16 +0000">
103 a3li
104 </metadata>
105 <metadata tag="bugReady" timestamp="Sun, 30 May 2010 15:39:41 +0000">
106 a3li
107 </metadata>
108 </glsa>