You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200804-25.xml

93 lines
3.3 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-25">
<title>VLC: User-assisted execution of arbitrary code</title>
<synopsis>
Multiple vulnerabilities were found in VLC, allowing for the execution of
arbitrary code.
</synopsis>
<product type="ebuild">vlc</product>
<announced>2008-04-23</announced>
<revised count="01">2008-04-23</revised>
<bug>214277</bug>
<bug>214627</bug>
<access>remote</access>
<affected>
<package name="media-video/vlc" auto="yes" arch="*">
<unaffected range="ge">0.8.6f</unaffected>
<vulnerable range="lt">0.8.6f</vulnerable>
</package>
</affected>
<background>
<p>
VLC is a cross-platform media player and streaming server.
</p>
</background>
<description>
<p>
Multiple vulnerabilities were found in VLC:
</p>
<ul>
<li>
Luigi Auriemma discovered that the stack-based buffer overflow when
reading subtitles, which has been reported as CVE-2007-6681 in GLSA
200803-13, was not properly fixed (CVE-2008-1881).
</li>
<li>
Alin Rad Pop of Secunia reported an array indexing vulnerability in the
sdpplin_parse() function when processing streams from RTSP servers in
Xine code, which is also used in VLC (CVE-2008-0073).
</li>
<li>
Drew Yao and Nico Golde reported an integer overflow in the
MP4_ReadBox_rdrf() function in the file libmp4.c leading to a
heap-based buffer overflow when reading MP4 files (CVE-2008-1489).
</li>
<li>Drew Yao also reported integer overflows in the MP4 demuxer,
the Real demuxer and in the Cinepak codec, which might lead to buffer
overflows (CVE-2008-1768).</li>
<li>Drew Yao finally discovered and a
boundary error in Cinepak, which might lead to memory corruption
(CVE-2008-1769).</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a specially crafted media
file or stream, possibly resulting in the remote execution of arbitrary
code.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All VLC users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-video/vlc-0.8.6f"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681">CVE-2007-6681</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073">CVE-2008-0073</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1489">CVE-2008-1489</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1768">CVE-2008-1768</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1769">CVE-2008-1769</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1881">CVE-2008-1881</uri>
<uri link="https://www.gentoo.org/security/en/glsa/glsa-200803-13.xml">GLSA 200803-13</uri>
</references>
<metadata tag="requester" timestamp="2008-03-24T19:42:45Z">
rbu
</metadata>
<metadata tag="submitter" timestamp="2008-04-14T00:49:24Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2008-04-14T00:56:14Z">
rbu
</metadata>
</glsa>