GLSA 200411-14: Kaffeine, gxine: Remotely exploitable buffer overflow

Severity:normal
Title:Kaffeine, gxine: Remotely exploitable buffer overflow
Date:11/07/2004
Bugs: #69663, #70055
ID:200411-14

Synopsis

Kaffeine and gxine both contain a buffer overflow that can be exploited when accessing content from a malicious HTTP server with specially crafted headers.

Background

Kaffeine and gxine are graphical front-ends for xine-lib multimedia library.

Affected packages

Package Vulnerable Unaffected Architecture(s)
media-video/kaffeine < 0.5_rc1-r1 >= 0.5_rc1-r1 All supported architectures
media-video/gxine < 0.3.3-r1 >= 0.3.3-r1 All supported architectures

Description

KF of Secure Network Operations has discovered an overflow that occurs during the Content-Type header processing of Kaffeine. The vulnerable code in Kaffeine is reused from gxine, making gxine vulnerable as well.

Impact

An attacker could create a specially-crafted Content-type header from a malicious HTTP server, and crash a user's instance of Kaffeine or gxine, potentially allowing the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All Kaffeine users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.4.3b-r1"

All gxine users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/gxine-0.3.3-r1"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200411-14.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!