- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: xine-lib: VCD MRL buffer overflow
      Date: August 17, 2004
      Bugs: #59948
        ID: 200408-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
xine-lib contains an exploitable buffer overflow in the VCD handling
code

Background
=========
xine-lib is a multimedia library which can be utilized to create
multimedia frontends.

Affected packages
================
    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  media-libs/xine-lib      <= 1_rc5-r2                  >= 1_rc5-r3

Description
==========
xine-lib contains a bug where it is possible to overflow the vcd://
input source identifier management buffer through carefully crafted
playlists.

Impact
=====
An attacker may construct a carefully-crafted playlist file which will
cause xine-lib to execute arbitrary code with the permissions of the
user. In order to conform with the generic naming standards of most
Unix-like systems, playlists can have extensions other than .asx (the
standard xine playlist format), and made to look like another file
(MP3, AVI, or MPEG for example). If an attacker crafts a playlist with
a valid header, they can insert a VCD playlist line that can cause a
buffer overflow and possible shellcode execution.

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of xine-lib.

Resolution
=========
All xine-lib users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=media-libs/xine-lib-1_rc5-r3"
    # emerge ">=media-libs/xine-lib-1_rc5-r3"

References
=========
  [ 1 ] Open Security Advisory
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    https://security.gentoo.org/glsa/200408-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200408-18: xine-lib: VCD MRL buffer overflow

xine-lib contains an exploitable buffer overflow in the VCD handling code

Summary

Gentoo Linux Security Advisory GLSA 200408-18 https://security.gentoo.org/ Severity: Normal Title: xine-lib: VCD MRL buffer overflow Date: August 17, 2004 Bugs: #59948 ID: 200408-18

Synopsis ======= xine-lib contains an exploitable buffer overflow in the VCD handling code
Background ========= xine-lib is a multimedia library which can be utilized to create multimedia frontends.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/xine-lib <= 1_rc5-r2 >= 1_rc5-r3
========== xine-lib contains a bug where it is possible to overflow the vcd:// input source identifier management buffer through carefully crafted playlists.
Impact ===== An attacker may construct a carefully-crafted playlist file which will cause xine-lib to execute arbitrary code with the permissions of the user. In order to conform with the generic naming standards of most Unix-like systems, playlists can have extensions other than .asx (the standard xine playlist format), and made to look like another file (MP3, AVI, or MPEG for example). If an attacker crafts a playlist with a valid header, they can insert a VCD playlist line that can cause a buffer overflow and possible shellcode execution.
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of xine-lib.
Resolution ========= All xine-lib users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=media-libs/xine-lib-1_rc5-r3" # emerge ">=media-libs/xine-lib-1_rc5-r3"
References ========= [ 1 ] Open Security Advisory
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200408-18
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News