Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title xine-lib: User-assisted execution of arbitrary code
Informations
Name GLSA-201006-04 First vendor Publication 2010-06-01
Vendor Gentoo Last vendor Modification 2010-06-01
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in xine-lib might result in the remote execution of arbitrary code.

Background

xine-lib is the core library package for the xine media player, and other players such as Amarok, Codeine/Dragon Player and Kaffeine.

Description

Multiple vulnerabilites have been reported in xine-lib. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to play a specially crafted video file or stream with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All xine-lib users should upgrade to an unaffected version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.16.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since April 10, 2009. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2008-3231 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3231
[ 2 ] CVE-2008-5233 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5233
[ 3 ] CVE-2008-5234 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5234
[ 4 ] CVE-2008-5235 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5235
[ 5 ] CVE-2008-5236 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5236
[ 6 ] CVE-2008-5237 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5237
[ 7 ] CVE-2008-5238 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5238
[ 8 ] CVE-2008-5239 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5239
[ 9 ] CVE-2008-5240 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5240
[ 10 ] CVE-2008-5241 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5241
[ 11 ] CVE-2008-5242 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5242
[ 12 ] CVE-2008-5243 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5243
[ 13 ] CVE-2008-5244 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5244
[ 14 ] CVE-2008-5245 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5245
[ 15 ] CVE-2008-5246 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5246
[ 16 ] CVE-2008-5247 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5247
[ 17 ] CVE-2008-5248 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5248
[ 18 ] CVE-2009-0698 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0698
[ 19 ] CVE-2009-1274 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1274

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201006-04.xml

CWE : Common Weakness Enumeration

% Id Name
56 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
28 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13445
 
Oval ID: oval:org.mitre.oval:def:13445
Title: USN-763-1 -- xine-lib vulnerabilities
Description: It was discovered that the QT demuxer in xine-lib did not correctly handle a large count value in an STTS atom, resulting in a heap-based buffer overflow. If a user or automated system were tricked into opening a specially crafted MOV file, an attacker could execute arbitrary code as the user invoking the program. USN-746-1 provided updated xine-lib packages to fix multiple security vulnerabilities. The security patch to fix CVE-2009-0698 was incomplete. This update corrects the problem. Original advisory details: It was discovered that the 4xm demuxer in xine-lib did not correctly handle a large current_track value in a 4xm file, resulting in an integer overflow. If a user or automated system were tricked into opening a specially crafted 4xm movie file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-763-1
CVE-2009-1274
CVE-2009-0698
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xine-lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13748
 
Oval ID: oval:org.mitre.oval:def:13748
Title: USN-746-1 -- xine-lib vulnerability
Description: It was discovered that the 4xm demuxer in xine-lib did not correctly handle a large current_track value in a 4xm file, resulting in an integer overflow. If a user or automated system were tricked into opening a specially crafted 4xm movie file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. USN-710-1 provided updated xine-lib packages to fix multiple security vulnerabilities. The security patch to fix CVE-2008-5239 introduced a regression causing some media files to be unplayable. This update corrects the problem. We apologize for the inconvenience. Original advisory details: It was discovered that the input handlers in xine-lib did not correctly handle certain error codes, resulting in out-of-bounds reads and heap- based buffer overflows. If a user or automated system were tricked into opening a specially crafted file, stream, or URL, an attacker could execute arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-746-1
CVE-2009-0698
CVE-2008-5239
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xine-lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13851
 
Oval ID: oval:org.mitre.oval:def:13851
Title: USN-710-1 -- xine-lib vulnerabilities
Description: It was discovered that xine-lib did not correctly handle certain malformed Ogg and Windows Media files. If a user or automated system were tricked into opening a specially crafted Ogg or Windows Media file, an attacker could cause xine-lib to crash, creating a denial of service. This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. It was discovered that the MNG, MOD, and Real demuxers in xine-lib did not correctly handle memory allocation failures. If a user or automated system were tricked into opening a specially crafted MNG, MOD, or Real file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. It was discovered that the QT demuxer in xine-lib did not correctly handle an invalid metadata atom size, resulting in a heap-based buffer overflow. If a user or automated system were tricked into opening a specially crafted MOV file, an attacker could execute arbitrary code as the user invoking the program. It was discovered that the Real, RealAudio, and Matroska demuxers in xine-lib did not correctly handle malformed files, resulting in heap-based buffer overflows. If a user or automated system were tricked into opening a specially crafted Real, RealAudio, or Matroska file, an attacker could execute arbitrary code as the user invoking the program. It was discovered that the MNG and QT demuxers in xine-lib did not correctly handle malformed files, resulting in integer overflows. If a user or automated system were tricked into opening a specially crafted MNG or MOV file, an attacker could execute arbitrary code as the user invoking the program. It was discovered that the Matroska, MOD, Real, and Real Audio demuxers in xine-lib did not correctly handle malformed files, resulting in integer overflows. If a user or automated system were tricked into opening a specially crafted Matroska, MOD, Real, or Real Audio file, an attacker could execute arbitrary code as the user invoking the program. This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. It was discovered that the input handlers in xine-lib did not correctly handle certain error codes, resulting in out-of-bounds reads and heap-based buffer overflows. If a user or automated system were tricked into opening a specially crafted file, stream, or URL, an attacker could execute arbitrary code as the user invoking the program. It was discovered that the Matroska and Real demuxers in xine-lib did not correctly handle memory allocation failures. If a user or automated system were tricked into opening a specially crafted Matroska or Real file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that the QT demuxer in xine-lib did not correctly handle an invalid metadata atom size in a compressed MOV file, resulting in an integer underflow. If a user or automated system were tricked into opening a specially crafted MOV file, an attacker could an attacker could cause xine-lib to crash, creating a denial of service. It was discovered that the Real demuxer in xine-lib did not correctly handle certain malformed files. If a user or automated system were tricked into opening a specially crafted Real file, an attacker could could cause xine-lib to crash, creating a denial of service. It was discovered that xine-lib did not correctly handle certain malformed AAC files. If a user or automated system were tricked into opening a specially crafted AAC file, an attacker could could cause xine-lib to crash, creating a denial of service. This issue only applied to Ubuntu 7.10, and 8.04 LTS. It was discovered that the id3 tag handler in xine-lib did not correctly handle malformed tags, resulting in heap-based buffer overflows. If a user or automated system were tricked into opening a media file containing a specially crafted id3 tag, an attacker could execute arbitrary code as the user invoking the program. This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. It was discovered that xine-lib did not correctly handle MP3 files with metadata consisting only of separators. If a user or automated system were tricked into opening a specially crafted MP3 file, an attacker could could cause xine-lib to crash, creating a denial of service. This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. It was discovered that the Matroska demuxer in xine-lib did not correctly handle an invalid track type. If a user or automated system were tricked into opening a specially crafted Matroska file, an attacker could could cause xine-lib to crash, creating a denial of service. It was discovered that the ffmpeg video decoder in xine-lib did not correctly handle media with certain image heights, resulting in a heap-based buffer overflow. If a user or automated system were tricked into opening a specially crafted video file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only applied to Ubuntu 7.10, 8.04 LTS, and 8.10. It was discovered that the ffmpeg audio decoder in xine-lib did not correctly handle malformed media, resulting in a integer overflow. If a user or automated system were tricked into opening a specially crafted media file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only applied to Ubuntu 8.10.
Family: unix Class: patch
Reference(s): USN-710-1
CVE-2008-3231
CVE-2008-5233
CVE-2008-5234
CVE-2008-5242
CVE-2008-5236
CVE-2008-5237
CVE-2008-5238
CVE-2008-5239
CVE-2008-5240
CVE-2008-5241
CVE-2008-5243
CVE-2008-5244
CVE-2008-5246
CVE-2008-5248
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xine-lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Application 67

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:298 (xine-lib)
File : nvt/mdksa_2009_298.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:299 (xine-lib)
File : nvt/mdksa_2009_299.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-06-05 Name : Ubuntu USN-744-1 (lcms)
File : nvt/ubuntu_744_1.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine11.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine12.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib)
File : nvt/fcore_2009_3428.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3433 (xine-lib)
File : nvt/fcore_2009_3433.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-7572
File : nvt/gb_fedora_2008_7572_xine-lib_fc8.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-7512
File : nvt/gb_fedora_2008_7512_xine-lib_fc9.nasl
2009-02-13 Name : Fedora Core 10 FEDORA-2009-1525 (xine-lib)
File : nvt/fcore_2009_1525.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-1524 (xine-lib)
File : nvt/fcore_2009_1524.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:020 (xine-lib)
File : nvt/mdksa_2009_020.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0483 (xine-lib)
File : nvt/fcore_2009_0483.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0542 (xine-lib)
File : nvt/fcore_2009_0542.nasl
2008-11-01 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine10.nasl
2008-08-22 Name : xine-lib Multiple Vulnerabilities
File : nvt/secpod_xine-lib_mult_code_exe_dos_vuln_900111.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53288 xine-lib STTS Quicktime Atom Handling Remote Overflow

52943 xine-lib demux_real.c real_parse_audio_specific_data Function Media File Hand...

52942 xine-lib demux_mod.c open_mod_file Function Media File Handling Arbitrary Cod...

52941 xine-lib demux_mng.c mymng_process_header Function Media File Handling Arbitr...

52940 xine-lib demux_realaudio.c open_ra_file Function RA File Handling Overflow

52939 xine-lib demux_real.c Multiple Function Overflows

52938 xine-lib demux_matroska.c parse_block_group Function EBML Element Length Proc...

52498 xine-lib demuxers/demux_4xm.c current_track Value Handling Overflow

50910 xine-lib demux_real.c real_parse_headers Function Multiple Chunk Processing R...

50909 xine-lib demux_matroska.c MATROSKA_ID_TR_CODECPRIVATE Track Entry Element Han...

50529 xine-lib / libfaad Unspecified Issue

50528 xine-lib MP3 File Metadata Handling Remote DoS

47751 xine-lib input_http.c Input Plugins Unspecified Read Function Call Overflow

47750 xine-lib input_smb.c Input Plugins Unspecified Read Function Call Overflow

47749 xine-lib input_net.c Input Plugins Unspecified Read Function Call Overflow

47748 xine-lib input_file.c Input Plugins Unspecified Read Function Call Overflow

47746 xine-lib src/demuxers/demux_mng.c mymng_process_header() Function Overflow

47745 xine-lib src/demuxers/id3.c id3v*_interp_frame() Function Overflow

47743 xine-lib src/demuxers/demux_real.c Multiple Function Overflows

Multiple overflows exists in xine-lib. The Real demuxer (src/demuxers/demux_real.c) fails to properly sanitize input to the real_parse_audio_specific_data(), real_parse_mdpr() and real_parse_headers() functions resulting in an overflow. With a specially crafted file or request, an attacker can cause the execution of arbitrary code or force process termination.
47741 xine-lib src/demuxers/demux_qt.c Multiple Overflows

Multiple overflows exists in xine-lib. The QT demuxer (src/demuxers/demux_qt.c) fails to properly sanitize input to the parse_moov_atom() function, parse_reference_atom() function, when handling compressed MOV (CMOV_ATOM) files and when allocating STSD_ATOM atoms resulting in an overflow. With a specially crafted file or request, an attacker can cause the execution of arbitrary code or force process termination.
47679 xine-lib src/input/input_v4l.c open_video_capture_device() Function V4L Strea...

47678 xine-lib src/demuxers/demux_real.c demux_real_send_chunk() Function Real Medi...

47158 Xine / xine-lib Crafted OGG File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-6229.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-6050.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5965.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-299.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libxine1-090507.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxine-devel-090318.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libxine-devel-090309.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090507.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090129.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxine-devel-090309.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libxine1-090507.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-6230.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_48e14d8642f111dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_51d1d42842f011dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-763-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-710-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-746-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3433.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1525.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0483.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote openSUSE host is missing a security update.
File : suse_libxine-devel-6052.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3428.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1524.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5966.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0542.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06eac3389ddf11dd813f000e35248ad7.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7572.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7512.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:49
  • Multiple Updates