The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200804-25 ] VLC: User-assisted execution of arbitrary code


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200804-25 ] VLC: User-assisted execution of arbitrary code
Date: Wed, 23 Apr 2008 18:20:45 +0200
User-Agent: KMail/1.9.7
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1399734.It907lrMag";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200804231820.46221.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart1399734.It907lrMag
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: VLC: User-assisted execution of arbitrary code
      Date: April 23, 2008
      Bugs: #214277, #214627
        ID: 200804-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities were found in VLC, allowing for the execution
of arbitrary code.

Background
==========

VLC is a cross-platform media player and streaming server.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-video/vlc      < 0.8.6f                           >= 0.8.6f


Description
===========

Multiple vulnerabilities were found in VLC:

* Luigi Auriemma discovered that the stack-based buffer overflow when
  reading subtitles, which has been reported as CVE-2007-6681 in GLSA
  200803-13, was not properly fixed (CVE-2008-1881).


* Alin Rad Pop of Secunia reported an array indexing vulnerability in
  the sdpplin_parse() function when processing streams from RTSP
  servers in Xine code, which is also used in VLC (CVE-2008-0073).


* Drew Yao and Nico Golde reported an integer overflow in the
  MP4_ReadBox_rdrf() function in the file libmp4.c leading to a
  heap-based buffer overflow when reading MP4 files (CVE-2008-1489).


* Drew Yao also reported integer overflows in the MP4 demuxer, the
  Real demuxer and in the Cinepak codec, which might lead to buffer
  overflows (CVE-2008-1768).


* Drew Yao finally discovered and a boundary error in Cinepak, which
  might lead to memory corruption (CVE-2008-1769).


Impact
======

A remote attacker could entice a user to open a specially crafted media
file or stream, possibly resulting in the remote execution of arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VLC users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6f"


References
==========

  [ 1 ] CVE-2007-6681
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681
  [ 2 ] CVE-2008-0073
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0073
  [ 3 ] CVE-2008-1489
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1489
  [ 4 ] CVE-2008-1768
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1768
  [ 5 ] CVE-2008-1769
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1769
  [ 6 ] CVE-2008-1881
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1881
  [ 7 ] GLSA 200803-13
        http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200804-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1399734.It907lrMag
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBID2HeyZx3L/ph1soRAniiAKDyqSW8VtkRuTQ9RBBHPJil/MMVYACgxxe0
Us7L7epJFrA9mcHtmSlZnXo=
=b9g9
-----END PGP SIGNATURE-----

--nextPart1399734.It907lrMag--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру