- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: VLC: User-assisted execution of arbitrary code
      Date: April 23, 2008
      Bugs: #214277, #214627
        ID: 200804-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in VLC, allowing for the execution
of arbitrary code.

Background
=========
VLC is a cross-platform media player and streaming server.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-video/vlc      < 0.8.6f                           >= 0.8.6f

Description
==========
Multiple vulnerabilities were found in VLC:

* Luigi Auriemma discovered that the stack-based buffer overflow when
  reading subtitles, which has been reported as CVE-2007-6681 in GLSA
  200803-13, was not properly fixed (CVE-2008-1881).

* Alin Rad Pop of Secunia reported an array indexing vulnerability in
  the sdpplin_parse() function when processing streams from RTSP
  servers in Xine code, which is also used in VLC (CVE-2008-0073).

* Drew Yao and Nico Golde reported an integer overflow in the
  MP4_ReadBox_rdrf() function in the file libmp4.c leading to a
  heap-based buffer overflow when reading MP4 files (CVE-2008-1489).

* Drew Yao also reported integer overflows in the MP4 demuxer, the
  Real demuxer and in the Cinepak codec, which might lead to buffer
  overflows (CVE-2008-1768).

* Drew Yao finally discovered and a boundary error in Cinepak, which
  might lead to memory corruption (CVE-2008-1769).

Impact
=====
A remote attacker could entice a user to open a specially crafted media
file or stream, possibly resulting in the remote execution of arbitrary
code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All VLC users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6f"

References
=========
  [ 1 ] CVE-2007-6681
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681
  [ 2 ] CVE-2008-0073
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073
  [ 3 ] CVE-2008-1489
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1489
  [ 4 ] CVE-2008-1768
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1768
  [ 5 ] CVE-2008-1769
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1769
  [ 6 ] CVE-2008-1881
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1881
  [ 7 ] GLSA 200803-13
        https://security.gentoo.org/glsa/200803-13

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200804-25

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200804-25: VLC: User-assisted execution of arbitrary code

Multiple vulnerabilities were found in VLC, allowing for the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200804-25 https://security.gentoo.org/ Severity: Normal Title: VLC: User-assisted execution of arbitrary code Date: April 23, 2008 Bugs: #214277, #214627 ID: 200804-25

Synopsis ======= Multiple vulnerabilities were found in VLC, allowing for the execution of arbitrary code.
Background ========= VLC is a cross-platform media player and streaming server.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/vlc < 0.8.6f >= 0.8.6f
========== Multiple vulnerabilities were found in VLC:
* Luigi Auriemma discovered that the stack-based buffer overflow when reading subtitles, which has been reported as CVE-2007-6681 in GLSA 200803-13, was not properly fixed (CVE-2008-1881).
* Alin Rad Pop of Secunia reported an array indexing vulnerability in the sdpplin_parse() function when processing streams from RTSP servers in Xine code, which is also used in VLC (CVE-2008-0073).
* Drew Yao and Nico Golde reported an integer overflow in the MP4_ReadBox_rdrf() function in the file libmp4.c leading to a heap-based buffer overflow when reading MP4 files (CVE-2008-1489).
* Drew Yao also reported integer overflows in the MP4 demuxer, the Real demuxer and in the Cinepak codec, which might lead to buffer overflows (CVE-2008-1768).
* Drew Yao finally discovered and a boundary error in Cinepak, which might lead to memory corruption (CVE-2008-1769).
Impact ===== A remote attacker could entice a user to open a specially crafted media file or stream, possibly resulting in the remote execution of arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All VLC users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6f"
References ========= [ 1 ] CVE-2007-6681 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681 [ 2 ] CVE-2008-0073 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073 [ 3 ] CVE-2008-1489 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1489 [ 4 ] CVE-2008-1768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1768 [ 5 ] CVE-2008-1769 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1769 [ 6 ] CVE-2008-1881 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1881 [ 7 ] GLSA 200803-13 https://security.gentoo.org/glsa/200803-13
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200804-25
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News