TUCoPS :: Linux :: Gentoo :: va2166.htm

VLC: Multiple vulnerabilities
VLC: Multiple vulnerabilities
VLC: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB0C1EF03C1C59A73EC765A41
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: VLC: Multiple vulnerabilities
      Date: December 24, 2008
      Bugs: #245774, #249391
        ID: 200812-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in VLC may lead to the remote execution of
arbitrary code.

Background
=========
VLC is a cross-platform media player and streaming server.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-video/vlc      < 0.9.8a                           >= 0.9.8a

Description
==========
Tobias Klein reported the following vulnerabilities:

* A stack-based buffer overflow when processing CUE image files in
  modules/access/vcd/cdrom.c (CVE-2008-5032).

* A stack-based buffer overflow when processing RealText (.rt)
  subtitle files in the ParseRealText() function in
  modules/demux/subtitle.c (CVE-2008-5036).

* An integer overflow when processing RealMedia (.rm) files in the
  ReadRealIndex() function in real.c in the Real demuxer plugin,
  leading to a heap-based buffer overflow (CVE-2008-5276).

Impact
=====
A remote attacker could entice a user to open a specially crafted CUE
image file, RealMedia file or RealText subtitle file, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All VLC users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/vlc-0.9.8a"

References
=========
  [ 1 ] CVE-2008-5032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5032 
  [ 2 ] CVE-2008-5036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5036 
  [ 3 ] CVE-2008-5276
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5276 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-24.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigB0C1EF03C1C59A73EC765A41
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAklRg7oACgkQD/IBIJzjypHmsQCfXrJnA3kHFWUYNaRQIOCgGlsg
5DMAmwQPeqECXCY7zIYdJfN4JnS97/vK
=UiAl
-----END PGP SIGNATURE-----

--------------enigB0C1EF03C1C59A73EC765A41--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH