Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200808-01.xml
Date: Wed, 06 Aug 2008 00:28:24
Message-Id: E1KQWt3-00020y-Ma@stork.gentoo.org
1 rbu 08/08/06 00:28:21
2
3 Added: glsa-200808-01.xml
4 Log:
5 GLSA 200808-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200808-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200808-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200808-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200808-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200808-01">
21 <title>xine-lib: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 xine-lib is vulnerable to multiple buffer overflows when processing media
24 streams.
25 </synopsis>
26 <product type="ebuild">xine-lib</product>
27 <announced>August 06, 2008</announced>
28 <revised>August 06, 2008: 01</revised>
29 <bug>213039</bug>
30 <bug>214270</bug>
31 <bug>218059</bug>
32 <access>remote</access>
33 <affected>
34 <package name="media-libs/xine-lib" auto="yes" arch="*">
35 <unaffected range="ge">1.1.13</unaffected>
36 <vulnerable range="lt">1.1.13</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>
41 xine-lib is the core library package for the xine media player, and
42 other players such as Amarok, Codeine/Dragon Player and Kaffeine.
43 </p>
44 </background>
45 <description>
46 <p>
47 Multiple vulnerabilities have been discovered in xine-lib:
48 </p>
49 <ul>
50 <li>
51 Alin Rad Pop of Secunia reported an array indexing vulnerability in the
52 sdpplin_parse() function in the file input/libreal/sdpplin.c when
53 processing streams from RTSP servers that contain a large "streamid"
54 SDP parameter (CVE-2008-0073).
55 </li>
56 <li>
57 Luigi Auriemma reported multiple integer overflows that result in
58 heap-based buffer overflows when processing ".FLV", ".MOV" ".RM",
59 ".MVE", ".MKV", and ".CAK" files (CVE-2008-1482).
60 </li>
61 <li>
62 Guido Landi reported a stack-based buffer overflow in the
63 demux_nsf_send_chunk() function when handling titles within NES Music
64 (.NSF) files (CVE-2008-1878).
65 </li>
66 </ul>
67 </description>
68 <impact type="normal">
69 <p>
70 A remote attacker could entice a user to play a specially crafted video
71 file or stream with a player using xine-lib, potentially resulting in
72 the execution of arbitrary code with the privileges of the user running
73 the player.
74 </p>
75 </impact>
76 <workaround>
77 <p>
78 There is no known workaround at this time.
79 </p>
80 </workaround>
81 <resolution>
82 <p>
83 All xine-lib users should upgrade to the latest version:
84 </p>
85 <code>
86 # emerge --sync
87 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/xine-lib-1.1.13&quot;</code>
88 </resolution>
89 <references>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073">CVE-2008-0073</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1482">CVE-2008-1482</uri>
92 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1878">CVE-2008-1878</uri>
93 </references>
94 <metadata tag="requester" timestamp="Mon, 24 Mar 2008 19:44:35 +0000">
95 rbu
96 </metadata>
97 <metadata tag="bugReady" timestamp="Thu, 10 Apr 2008 20:23:27 +0000">
98 vorlon
99 </metadata>
100 <metadata tag="submitter" timestamp="Mon, 14 Apr 2008 00:56:00 +0000">
101 rbu
102 </metadata>
103 </glsa>