Full Disclosure mailing list archives

[ GLSA 200501-07 ] xine-lib: Multiple overflows


From: Thierry Carrez <koon () gentoo org>
Date: Thu, 06 Jan 2005 13:41:50 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: xine-lib: Multiple overflows
      Date: January 06, 2005
      Bugs: #74475
        ID: 200501-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

xine-lib contains multiple overflows potentially allowing execution of
arbitrary code.

Background
==========

xine-lib is a multimedia library which can be utilized to create
multimedia frontends.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/xine-lib     < 1_rc8-r1                    >= 1_rc8-r1
                                                          *>= 1_rc6-r1

Description
===========

Ariel Berkman discovered that xine-lib reads specific input data into
an array without checking the input size in demux_aiff.c, making it
vulnerable to a buffer overflow (CAN-2004-1300) . iDefense discovered
that the PNA_TAG handling code in pnm_get_chunk() does not check if the
input size is larger than the buffer size (CAN-2004-1187). iDefense
also discovered that in this same function, a negative value could be
given to an unsigned variable that specifies the read length of input
data (CAN-2004-1188).

Impact
======

A remote attacker could craft a malicious movie or convince a targeted
user to connect to a malicious PNM server, which could result in the
execution of arbitrary code with the rights of the user running any
xine-lib frontend.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xine-lib users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose media-libs/xine-lib

References
==========

  [ 1 ] CAN-2004-1187
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1187
  [ 2 ] CAN-2004-1188
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1188
  [ 3 ] CAN-2004-1300
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300
  [ 4 ] iDefense Advisory

http://www.idefense.com/application/poi/display?id=176&type=vulnerabilities
  [ 5 ] iDefense Advisory

http://www.idefense.com/application/poi/display?id=177&type=vulnerabilities
  [ 6 ] Ariel Berkman Advisory
        http://tigger.uic.edu/~jlongs2/holes/xine-lib.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

Current thread: