- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200802-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: xine-lib: User-assisted execution of arbitrary code
      Date: February 26, 2008
      Bugs: #209106, #208100
        ID: 200802-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
xine-lib is vulnerable to multiple buffer overflows when processing
FLAC and ASF streams.

Background
=========
xine-lib is the core library package for the xine media player.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/xine-lib     < 1.1.10.1                    >= 1.1.10.1

Description
==========
Damian Frizza and Alfredo Ortega (Core Security Technologies)
discovered a stack-based buffer overflow within the open_flac_file()
function in the file demux_flac.c when parsing tags within a FLAC file
(CVE-2008-0486). A buffer overflow when parsing ASF headers, which is
similar to CVE-2006-1664, has also been discovered.

Impact
=====
A remote attacker could entice a user to play specially crafted FLAC or
ASF video streams with a player using xine-lib, potentially resulting
in the execution of arbitrary code with the privileges of the user
running the player.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All xine-lib users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1"

References
=========
  [ 1 ] CVE-2006-1664
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1664
  [ 2 ] CVE-2008-0486
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200802-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200802-12: xine-lib: User-assisted execution of arbitrary code

xine-lib is vulnerable to multiple buffer overflows when processing FLAC and ASF streams.

Summary

Gentoo Linux Security Advisory GLSA 200802-12 https://security.gentoo.org/ Severity: Normal Title: xine-lib: User-assisted execution of arbitrary code Date: February 26, 2008 Bugs: #209106, #208100 ID: 200802-12

Synopsis ======= xine-lib is vulnerable to multiple buffer overflows when processing FLAC and ASF streams.
Background ========= xine-lib is the core library package for the xine media player.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/xine-lib < 1.1.10.1 >= 1.1.10.1
========== Damian Frizza and Alfredo Ortega (Core Security Technologies) discovered a stack-based buffer overflow within the open_flac_file() function in the file demux_flac.c when parsing tags within a FLAC file (CVE-2008-0486). A buffer overflow when parsing ASF headers, which is similar to CVE-2006-1664, has also been discovered.
Impact ===== A remote attacker could entice a user to play specially crafted FLAC or ASF video streams with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player.
Workaround ========= There is no known workaround at this time.
Resolution ========= All xine-lib users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1"
References ========= [ 1 ] CVE-2006-1664 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1664 [ 2 ] CVE-2008-0486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200802-12
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News