Bugtraq mailing list archives

[ GLSA 200601-06 ] xine-lib, FFmpeg: Heap-based buffer overflow


From: Stefan Cornelius <dercorny () gentoo org>
Date: Tue, 10 Jan 2006 22:05:55 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200601-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: xine-lib, FFmpeg: Heap-based buffer overflow
      Date: January 10, 2006
      Bugs: #115849, #116181
        ID: 200601-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

xine-lib and FFmpeg are vulnerable to a buffer overflow that may be
exploited by attackers to execute arbitrary code.

Background
==========

xine is a GPL high-performance, portable and reusable multimedia
playback engine. xine-lib is xine's core engine. FFmpeg is a very fast
video and audio converter and is used in xine-lib.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /      Vulnerable      /          Unaffected
    -------------------------------------------------------------------
  1  media-libs/xine-lib         < 1.1.1-r3                >= 1.1.1-r3
  2  media-video/ffmpeg       < 0.4.9_p20051216     >= 0.4.9_p20051216
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Simon Kilvington has reported a vulnerability in FFmpeg libavcodec. The
flaw is due to a buffer overflow error in the
"avcodec_default_get_buffer()" function. This function doesn't properly
handle specially crafted PNG files as a result of a heap overflow.

Impact
======

A remote attacker could entice a user to run an FFmpeg based
application on a maliciously crafted PNG file, resulting in the
execution of arbitrary code with the permissions of the user running
the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xine-lib users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.1-r3"

All FFmpeg users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20051216"

References
==========

  [ 1 ] CVE-2005-4048
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4048
  [ 2 ] Original advisory
        http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200601-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: _bin
Description:


Current thread: