Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200802-12.xml
Date: Tue, 26 Feb 2008 22:32:43
Message-Id: E1JU8Ln-0004yN-LJ@stork.gentoo.org
1 rbu 08/02/26 22:32:39
2
3 Added: glsa-200802-12.xml
4 Log:
5 GLSA 200802-12
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200802-12.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-12.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-12.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200802-12.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200802-12">
21 <title>xine-lib: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 xine-lib is vulnerable to multiple buffer overflows when processing FLAC
24 and ASF streams.
25 </synopsis>
26 <product type="ebuild">xine-lib</product>
27 <announced>February 26, 2008</announced>
28 <revised>February 26, 2008: 01</revised>
29 <bug>209106</bug>
30 <bug>208100</bug>
31 <access>remote</access>
32 <affected>
33 <package name="media-libs/xine-lib" auto="yes" arch="*">
34 <unaffected range="ge">1.1.10.1</unaffected>
35 <vulnerable range="lt">1.1.10.1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 xine-lib is the core library package for the xine media player.
41 </p>
42 </background>
43 <description>
44 <p>
45 Damian Frizza and Alfredo Ortega (Core Security Technologies)
46 discovered a stack-based buffer overflow within the open_flac_file()
47 function in the file demux_flac.c when parsing tags within a FLAC file
48 (CVE-2008-0486). A buffer overflow when parsing ASF headers, which is
49 similar to CVE-2006-1664, has also been discovered.
50 </p>
51 </description>
52 <impact type="normal">
53 <p>
54 A remote attacker could entice a user to play specially crafted FLAC or
55 ASF video streams with a player using xine-lib, potentially resulting
56 in the execution of arbitrary code with the privileges of the user
57 running the player.
58 </p>
59 </impact>
60 <workaround>
61 <p>
62 There is no known workaround at this time.
63 </p>
64 </workaround>
65 <resolution>
66 <p>
67 All xine-lib users should upgrade to the latest version:
68 </p>
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/xine-lib-1.1.10.1&quot;</code>
72 </resolution>
73 <references>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1664">CVE-2006-1664</uri>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486">CVE-2008-0486</uri>
76 </references>
77 <metadata tag="requester" timestamp="Wed, 20 Feb 2008 08:36:00 +0000">
78 jaervosz
79 </metadata>
80 <metadata tag="bugReady" timestamp="Wed, 20 Feb 2008 08:36:16 +0000">
81 jaervosz
82 </metadata>
83 <metadata tag="submitter" timestamp="Sat, 23 Feb 2008 19:46:42 +0000">
84 rbu
85 </metadata>
86 </glsa>
87
88
89
90 --
91 gentoo-commits@l.g.o mailing list