Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title xine-lib: User-assisted execution of arbitrary code
Informations
Name GLSA-200802-12 First vendor Publication 2008-02-26
Vendor Gentoo Last vendor Modification 2008-02-26
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

xine-lib is vulnerable to multiple buffer overflows when processing FLAC and ASF streams.

Background

xine-lib is the core library package for the xine media player.

Description

Damian Frizza and Alfredo Ortega (Core Security Technologies)
discovered a stack-based buffer overflow within the open_flac_file()
function in the file demux_flac.c when parsing tags within a FLAC file
(CVE-2008-0486). A buffer overflow when parsing ASF headers, which is similar to CVE-2006-1664, has also been discovered.

Impact

A remote attacker could entice a user to play specially crafted FLAC or ASF video streams with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player.

Workaround

There is no known workaround at this time.

Resolution

All xine-lib users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1"

References

[ 1 ] CVE-2006-1664 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1664
[ 2 ] CVE-2008-0486 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200802-12.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200802-12.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 57

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:178 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_178.nasl
2009-04-09 Name : Mandriva Update for mplayer MDVSA-2008:045 (mplayer)
File : nvt/gb_mandriva_MDVSA_2008_045.nasl
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:046 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_046.nasl
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:046-1 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_046_1.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerabilities USN-635-1
File : nvt/gb_ubuntu_USN_635_1.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1043
File : nvt/gb_fedora_2008_1043_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1047
File : nvt/gb_fedora_2008_1047_xine-lib_fc7.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1543
File : nvt/gb_fedora_2008_1543_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1581
File : nvt/gb_fedora_2008_1581_xine-lib_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-16 (mplayer)
File : nvt/glsa_200803_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-12 (xine-lib)
File : nvt/glsa_200802_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-16 (xine-lib)
File : nvt/glsa_200604_16.nasl
2008-09-04 Name : mplayer -- multiple vulnerabilities
File : nvt/freebsd_mplayer8.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine8.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine7.nasl
2008-04-07 Name : Debian Security Advisory DSA 1536-1 (xine-lib)
File : nvt/deb_1536_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1496-1 (mplayer)
File : nvt/deb_1496_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42658 xineplug_dmx_asf.so Plugin for xine-lib demuxers/demux_asf.c Crafted ASF Head...

42197 MPlayer libmpdemux/demux_audio.c FLAC Tag Processing Memory Corruption

25004 xine-lib xine_list_delete_current MPEG Stream Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-178.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-046.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-045.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-635-1.nasl - Type : ACT_GATHER_INFO
2008-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1536.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-16.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5078.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5080.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_de4d4110ebce11dcae140016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e8a6a16de49811dcbb89000bcdc1757a.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-12.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1581.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1543.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1496.nasl - Type : ACT_GATHER_INFO
2008-01-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6ecd0b42ce7711dc89b1000e35248ad7.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1047.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1043.nasl - Type : ACT_GATHER_INFO
2006-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-16.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:35:34
  • Multiple Updates
2013-05-11 00:44:39
  • Multiple Updates