You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201006-04.xml

92 lines
4.0 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-04">
<title>xine-lib: User-assisted execution of arbitrary code</title>
<synopsis>
Multiple vulnerabilities in xine-lib might result in the remote execution
of arbitrary code.
</synopsis>
<product type="ebuild">xine-lib</product>
<announced>2010-06-01</announced>
<revised count="01">2010-06-01</revised>
<bug>234777</bug>
<bug>249041</bug>
<bug>260069</bug>
<bug>265250</bug>
<access>remote</access>
<affected>
<package name="media-libs/xine-lib" auto="yes" arch="*">
<unaffected range="ge">1.1.16.3</unaffected>
<vulnerable range="lt">1.1.16.3</vulnerable>
</package>
</affected>
<background>
<p>
xine-lib is the core library package for the xine media player, and
other players such as Amarok, Codeine/Dragon Player and Kaffeine.
</p>
</background>
<description>
<p>
Multiple vulnerabilities have been reported in xine-lib. Please review
the CVE identifiers referenced below for details.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to play a specially crafted video
file or stream with a player using xine-lib, potentially resulting in
the execution of arbitrary code with the privileges of the user running
the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All xine-lib users should upgrade to an unaffected version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/xine-lib-1.1.16.3"</code>
<p>
NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since April 10, 2009. It is likely that your system is
already no longer affected by this issue.
</p>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3231">CVE-2008-3231</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5233">CVE-2008-5233</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5234">CVE-2008-5234</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5235">CVE-2008-5235</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5236">CVE-2008-5236</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5237">CVE-2008-5237</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5238">CVE-2008-5238</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5239">CVE-2008-5239</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5240">CVE-2008-5240</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5241">CVE-2008-5241</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5242">CVE-2008-5242</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5243">CVE-2008-5243</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5244">CVE-2008-5244</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5245">CVE-2008-5245</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5246">CVE-2008-5246</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5247">CVE-2008-5247</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5248">CVE-2008-5248</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0698">CVE-2009-0698</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1274">CVE-2009-1274</uri>
</references>
<metadata tag="requester" timestamp="2008-09-03T18:16:02Z">
keytoaster
</metadata>
<metadata tag="submitter" timestamp="2010-05-30T10:31:16Z">
a3li
</metadata>
<metadata tag="bugReady" timestamp="2010-05-30T15:39:41Z">
a3li
</metadata>
</glsa>