Lucene search

K
gentooGentoo FoundationGLSA-200808-01
HistoryAug 06, 2008 - 12:00 a.m.

xine-lib: User-assisted execution of arbitrary code

2008-08-0600:00:00
Gentoo Foundation
security.gentoo.org
12

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.163 Low

EPSS

Percentile

96.0%

Background

xine-lib is the core library package for the xine media player, and other players such as Amarok, Codeine/Dragon Player and Kaffeine.

Description

Multiple vulnerabilities have been discovered in xine-lib:

  • Alin Rad Pop of Secunia reported an array indexing vulnerability in the sdpplin_parse() function in the file input/libreal/sdpplin.c when processing streams from RTSP servers that contain a large β€œstreamid” SDP parameter (CVE-2008-0073).
  • Luigi Auriemma reported multiple integer overflows that result in heap-based buffer overflows when processing β€œ.FLV”, β€œ.MOV” β€œ.RM”, β€œ.MVE”, β€œ.MKV”, and β€œ.CAK” files (CVE-2008-1482).
  • Guido Landi reported a stack-based buffer overflow in the demux_nsf_send_chunk() function when handling titles within NES Music (.NSF) files (CVE-2008-1878).

Impact

A remote attacker could entice a user to play a specially crafted video file or stream with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player.

Workaround

There is no known workaround at this time.

Resolution

All xine-lib users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.13"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmedia-libs/xine-lib<Β 1.1.13UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.163 Low

EPSS

Percentile

96.0%