Full Disclosure mailing list archives

[ GLSA 200411-14 ] Kaffeine, gxine: Remotely exploitable buffer overflow


From: Luke Macken <lewk () gentoo org>
Date: Sun, 07 Nov 2004 14:22:46 -0500

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                        GLSA 200411-14:01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Kaffeine, gxine: Remotely exploitable buffer overflow
      Date: November 07, 2004
      Bugs: #69663, #70055
        ID: 200411-14:01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Kaffeine and gxine both contain a buffer overflow that can be exploited
when accessing content from a malicious HTTP server with specially
crafted headers.

Background
==========

Kaffeine and gxine are graphical front-ends for xine-lib multimedia
library.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /   Vulnerable   /               Unaffected
    -------------------------------------------------------------------
  1  media-video/kaffeine     < 0.5_rc1-r1               >= 0.5_rc1-r1
                                                         *>= 0.4.3b-r1
  2  media-video/gxine         < 0.3.3-r1                  >= 0.3.3-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

KF of Secure Network Operations has discovered an overflow that occurs
during the Content-Type header processing of Kaffeine. The vulnerable
code in Kaffeine is reused from gxine, making gxine vulnerable as well.

Impact
======

An attacker could create a specially-crafted Content-type header from a
malicious HTTP server, and crash a user's instance of Kaffeine or
gxine, potentially allowing the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Kaffeine users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.4.3b-r1"

All gxine users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/gxine-0.3.3-r1"

References
==========

  [ 1 ] SecurityTracker Advisory
        http://securitytracker.com/alerts/2004/Oct/1011936.html
  [ 2 ] gxine Bug Report
        http://sourceforge.net/tracker/index.php?func=detail&aid=1060299&group_id=9655&atid=109655

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200411-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

Attachment: signature.asc
Description: This is a digitally signed message part


Current thread: