TUCoPS :: Linux :: Mandrake/Mandriva :: bu-1124.htm

xine-lib vulns
xine-lib
xine-lib




-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:319
http://www.mandriva.com/security/ 
 _______________________________________________________________________

 Package : xine-lib
 Date    : December 5, 2009
 Affected: 2008.0
 _______________________________________________________________________

 Problem Description:

 Vulnerabilities have been discovered and corrected in xine-lib:
 
 Failure on Ogg files manipulation can lead remote attackers to cause
 a denial of service by using crafted files (CVE-2008-3231).
 
 Failure on manipulation of either MNG or Real or MOD files can lead
 remote attackers to cause a denial of service by using crafted files
 (CVE: CVE-2008-5233).
 
 Heap-based overflow allows remote attackers to execute arbitrary
 code by using Quicktime media files holding crafted metadata
 (CVE-2008-5234).
 
 Heap-based overflow allows remote attackers to execute arbitrary code
 by using either crafted Matroska or Real media files (CVE-2008-5236).
 
 Failure on manipulation of either MNG or Quicktime files can lead
 remote attackers to cause a denial of service by using crafted files
 (CVE-2008-5237).
 
 Multiple heap-based overflow on input plugins (http, net, smb, dvd,
 dvb, rtsp, rtp, pvr, pnm, file, gnome_vfs, mms) allow attackers to
 execute arbitrary code by handling that input channels. Further
 this problem can even lead attackers to cause denial of service
 (CVE-2008-5239).
 
 Heap-based overflow allows attackers to execute arbitrary code by using
 crafted Matroska media files (MATROSKA_ID_TR_CODECPRIVATE track entry
 element). Further a failure on handling of Real media files (CONT_TAG
 header) can lead to a denial of service attack (CVE-2008-5240).
 
 Integer underflow allows remote attackers to cause denial of service
 by using Quicktime media files (CVE-2008-5241).
 
 Failure on manipulation of Real media files can lead remote attackers
 to cause a denial of service by indexing an allocated buffer with a
 certain input value in a crafted file (CVE-2008-5243).
 
 Vulnerabilities of unknown impact - possibly buffer overflow - caused
 by a condition of video frame preallocation before ascertaining the
 required length in V4L video input plugin (CVE-2008-5245).
 
 Heap-based overflow allows remote attackers to execute arbitrary
 code by using crafted media files. This vulnerability is in the
 manipulation of ID3 audio file data tagging mainly used in MP3 file
 formats (CVE-2008-5246).
 
 Integer overflow in the qt_error parse_trak_atom function in
 demuxers/demux_qt.c in xine-lib 1.1.16.2 and earlier allows remote
 attackers to execute arbitrary code via a Quicktime movie file with a
 large count value in an STTS atom, which triggers a heap-based buffer
 overflow (CVE-2009-1274)
 
 Integer overflow in the 4xm demuxer (demuxers/demux_4xm.c) in xine-lib
 1.1.16.1 allows remote attackers to cause a denial of service (crash)
 and possibly execute arbitrary code via a 4X movie file with a large
 current_track value, a similar issue to CVE-2009-0385 (CVE-2009-0698)
 
 Packages for 2008.0 are being provided due to extended support for
 Corporate products.
 
 This update fixes these issues.
 _______________________________________________________________________

 References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3231 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5233 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5234 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5236 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5237 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5239 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5240 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5241 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5243 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5245 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5246 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0698 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1274 
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 4af13839ca34edcc90fae3c6940005c6  2008.0/i586/libxine1-1.1.8-4.8mdv2008.0.i586.rpm
 777f8b97c3d64e5882f0f85be5e1340d  2008.0/i586/libxine-devel-1.1.8-4.8mdv2008.0.i586.rpm
 10c7ee6edeb280551e17d0376720f852  2008.0/i586/xine-aa-1.1.8-4.8mdv2008.0.i586.rpm
 c5607eac6e8378d98f4e27bc0417abbc  2008.0/i586/xine-caca-1.1.8-4.8mdv2008.0.i586.rpm
 596d607e9ee75a77b9ec18cee9b3c192  2008.0/i586/xine-dxr3-1.1.8-4.8mdv2008.0.i586.rpm
 f1c30f1f9288c44a8c6d05e7dc4324c1  2008.0/i586/xine-esd-1.1.8-4.8mdv2008.0.i586.rpm
 a3b810d75a71c5ac618b1de045baf5fc  2008.0/i586/xine-flac-1.1.8-4.8mdv2008.0.i586.rpm
 629c357b6bcc09ceadb05cf8ea9b05a5  2008.0/i586/xine-gnomevfs-1.1.8-4.8mdv2008.0.i586.rpm
 a9f65a383afcdbd2c080124c6e806fc7  2008.0/i586/xine-image-1.1.8-4.8mdv2008.0.i586.rpm
 70bb3ef01737a8548cc95d8855f87780  2008.0/i586/xine-jack-1.1.8-4.8mdv2008.0.i586.rpm
 c31123910dcbff2c5739043b592f405c  2008.0/i586/xine-plugins-1.1.8-4.8mdv2008.0.i586.rpm
 beac6aaac798bbcf877fc211aaaa4afc  2008.0/i586/xine-pulse-1.1.8-4.8mdv2008.0.i586.rpm
 be7f8b3d4eb02d066b6d321af722c8f4  2008.0/i586/xine-sdl-1.1.8-4.8mdv2008.0.i586.rpm
 4ddde4790c4de59044dc73cda50a88c2  2008.0/i586/xine-smb-1.1.8-4.8mdv2008.0.i586.rpm 
 1dbfe046ff2580fd8044596407342382  2008.0/SRPMS/xine-lib-1.1.8-4.8mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 c0c73635f32c4e0aec503b5595ea1aad  2008.0/x86_64/lib64xine1-1.1.8-4.8mdv2008.0.x86_64.rpm
 233b77d747456651af0fd22219111b0d  2008.0/x86_64/lib64xine-devel-1.1.8-4.8mdv2008.0.x86_64.rpm
 52b106f53b63a1e3542fdb81e557e6cc  2008.0/x86_64/xine-aa-1.1.8-4.8mdv2008.0.x86_64.rpm
 c0e524bf5aa88585641603f0d871ccf7  2008.0/x86_64/xine-caca-1.1.8-4.8mdv2008.0.x86_64.rpm
 57f06b237e230e724a60d3988ad00373  2008.0/x86_64/xine-dxr3-1.1.8-4.8mdv2008.0.x86_64.rpm
 5f4cdac8d3b1db88ff1542237068544e  2008.0/x86_64/xine-esd-1.1.8-4.8mdv2008.0.x86_64.rpm
 6266a70252b476a13a29ae7efc9c1167  2008.0/x86_64/xine-flac-1.1.8-4.8mdv2008.0.x86_64.rpm
 62b33bfedd2d7d5a3e24b8d3d02707df  2008.0/x86_64/xine-gnomevfs-1.1.8-4.8mdv2008.0.x86_64.rpm
 fa73c1a614b009f6afe2f5a56b11a460  2008.0/x86_64/xine-image-1.1.8-4.8mdv2008.0.x86_64.rpm
 be251fa410c11d3908cb6fe3acf56cf4  2008.0/x86_64/xine-jack-1.1.8-4.8mdv2008.0.x86_64.rpm
 d5d25195bda59e9c611dadd8fc267872  2008.0/x86_64/xine-plugins-1.1.8-4.8mdv2008.0.x86_64.rpm
 c8a4fc7c8253303117d58a33de8a191e  2008.0/x86_64/xine-pulse-1.1.8-4.8mdv2008.0.x86_64.rpm
 51016817a7e23f1db86810f35c8fc497  2008.0/x86_64/xine-sdl-1.1.8-4.8mdv2008.0.x86_64.rpm
 e17243c4d563198d50a0f84e39c09759  2008.0/x86_64/xine-smb-1.1.8-4.8mdv2008.0.x86_64.rpm 
 1dbfe046ff2580fd8044596407342382  2008.0/SRPMS/xine-lib-1.1.8-4.8mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories 

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGpmjmqjQ0CJFipgRAsANAJ4inFocHXVM99uxvNPspIzMxbW6CQCgouww
sBhCfjpK0j9CGDI3D+ltbyY=Ed28
-----END PGP SIGNATURE-----


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH