GLSA 200808-01 xine-lib: User-assisted execution of arbitrary code  

Posted by Daniela Mehler

A new security update has been released for Gentoo Linux - xine-lib: User-assisted execution of arbitrary code. Here the announcement:
"Gentoo Linux Security Advisory GLSA 200808-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: xine-lib: User-assisted execution of arbitrary code
Date: August 06, 2008
Bugs: #213039, #214270, #218059
ID: 200808-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

xine-lib is vulnerable to multiple buffer overflows when processing
media streams.

Background
==========

xine-lib is the core library package for the xine media player, and
other players such as Amarok, Codeine/Dragon Player and Kaffeine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/xine-lib < 1.1.13 >= 1.1.13

Description
===========

Multiple vulnerabilities have been discovered in xine-lib:

* Alin Rad Pop of Secunia reported an array indexing vulnerability in
the sdpplin_parse() function in the file input/libreal/sdpplin.c when
processing streams from RTSP servers that contain a large "streamid"
SDP parameter (CVE-2008-0073).

* Luigi Auriemma reported multiple integer overflows that result in
heap-based buffer overflows when processing ".FLV", ".MOV" ".RM",
".MVE", ".MKV", and ".CAK" files (CVE-2008-1482).

* Guido Landi reported a stack-based buffer overflow in the
demux_nsf_send_chunk() function when handling titles within NES Music
(.NSF) files (CVE-2008-1878).

Impact
======

A remote attacker could entice a user to play a specially crafted video
file or stream with a player using xine-lib, potentially resulting in
the execution of arbitrary code with the privileges of the user running
the player.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xine-lib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.13"

References
==========

[ 1 ] CVE-2008-0073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073
[ 2 ] CVE-2008-1482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1482
[ 3 ] CVE-2008-1878
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1878

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
"


GLSA 200807-15 Pan: User-assisted execution of arbitrary code
Blizzard beefs up WoW account security
A week of user-created echochrome levels starts tomorrow

This entry was posted on 11:16 PM .