GLSA 200802-12: xine-lib: User-assisted execution of arbitrary code
Severity: | normal |
Title: | xine-lib: User-assisted execution of arbitrary code |
Date: | 02/26/2008 |
Bugs: |
|
ID: | 200802-12 |
Synopsis
xine-lib is vulnerable to multiple buffer overflows when processing FLAC and ASF streams.Background
xine-lib is the core library package for the xine media player.
Affected packages
Package | Vulnerable | Unaffected | Architecture(s) |
---|---|---|---|
media-libs/xine-lib | < 1.1.10.1 | >= 1.1.10.1 | All supported architectures |
Description
Damian Frizza and Alfredo Ortega (Core Security Technologies) discovered a stack-based buffer overflow within the open_flac_file() function in the file demux_flac.c when parsing tags within a FLAC file (CVE-2008-0486). A buffer overflow when parsing ASF headers, which is similar to CVE-2006-1664, has also been discovered (CVE-2008-1110).
Impact
A remote attacker could entice a user to play specially crafted FLAC or ASF video streams with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player.
Workaround
There is no known workaround at this time.
Resolution
All xine-lib users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1"
References
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.