TUCoPS :: Linux :: Gentoo :: bx1651.htm

xine-lib: User-assisted execution of arbitrary code
xine-lib: User-assisted execution of arbitrary code
xine-lib: User-assisted execution of arbitrary code



--nextPart4077590.LtO410l7Rb
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200801-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: xine-lib: User-assisted execution of arbitrary code
      Date: January 27, 2008
      Bugs: #205197
        ID: 200801-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
xine-lib is vulnerable to multiple heap-based buffer overflows when
processing RTSP streams.

Background
=========
xine-lib is the core library package for the xine media player.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/xine-lib      < 1.1.9.1                     >= 1.1.9.1

Description
==========
Luigi Auriemma reported that xine-lib does not properly check
boundaries when processing SDP attributes of RTSP streams, leading to
heap-based buffer overflows.

Impact
=====
An attacker could entice a user to play specially crafted RTSP video
streams with a player using xine-lib, potentially resulting in the
execution of arbitrary code with the privileges of the user running the
player.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All xine-lib users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.9.1"

References
=========
  [ 1 ] CVE-2008-0225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0225 
  [ 2 ] CVE-2008-0238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0238 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-12.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart4077590.LtO410l7Rb
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBHnLM/yZx3L/ph1soRAje9AKCgap5QS47jpEiNIhuhpHbGg5VrAQCcCvGJ
V1/UTDioouX79AYQV6DdDWE=4gQo
-----END PGP SIGNATURE-----

--nextPart4077590.LtO410l7Rb--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH