TUCoPS :: Linux :: Gentoo :: va1177.htm

VLC: Multiple vulnerabilities
VLC: Multiple vulnerabilities
VLC: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6E4704D5BBF338EB04DDB1DE
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
       Title: VLC: Multiple vulnerabilities
        Date: September 07, 2008
        Bugs: #235238, #235589
          ID: 200809-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities in VLC may lead to the remote execution of
arbitrary code.

Background
=========
VLC is a cross-platform media player and streaming server.

Affected packages
================
      -------------------------------------------------------------------
       Package          /   Vulnerable   /                    Unaffected
      -------------------------------------------------------------------
    1  media-video/vlc      < 0.8.6i-r2                     >= 0.8.6i-r2

Description
==========
g_ reported the following vulnerabilities:

* An integer overflow leading to a heap-based buffer overflow in the
    Open() function in modules/demux/tta.c (CVE-2008-3732).

* A signedness error leading to a stack-based buffer overflow in the
    mms_ReceiveCommand() function in modules/access/mms/mmstu.c
    (CVE-2008-3794).

Impact
=====
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the remote execution of arbitrary code with the
privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All VLC users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6i-r2"

References
=========
    [ 1 ] CVE-2008-3732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3732 
    [ 2 ] CVE-2008-3794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3794 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig6E4704D5BBF338EB04DDB1DE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAkjEKdAACgkQuhJ+ozIKI5jMTQCgop/2fyik3S4dZn9jdZULgu5o
Xx8An0M2a9nF6KNCldKsoZxM9Xjh6E65
=IjKE
-----END PGP SIGNATURE-----

--------------enig6E4704D5BBF338EB04DDB1DE--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH