summaryrefslogtreecommitdiff
blob: 4fcb4a00c9fc72e7193e6703096e63e92a64861c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200601-06">
  <title>xine-lib, FFmpeg: Heap-based buffer overflow</title>
  <synopsis>
    xine-lib and FFmpeg are vulnerable to a buffer overflow that may be
    exploited by attackers to execute arbitrary code.
  </synopsis>
  <product type="ebuild">xine-lib ffmpeg</product>
  <announced>2006-01-10</announced>
  <revised count="01">2006-01-10</revised>
  <bug>115849</bug>
  <bug>116181</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/xine-lib" auto="yes" arch="*">
      <unaffected range="ge">1.1.1-r3</unaffected>
      <vulnerable range="lt">1.1.1-r3</vulnerable>
    </package>
    <package name="media-video/ffmpeg" auto="yes" arch="*">
      <unaffected range="ge">0.4.9_p20051216</unaffected>
      <vulnerable range="lt">0.4.9_p20051216</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    xine is a GPL high-performance, portable and reusable multimedia
    playback engine. xine-lib is xine's core engine. FFmpeg is a very fast
    video and audio converter and is used in xine-lib.
    </p>
  </background>
  <description>
    <p>
    Simon Kilvington has reported a vulnerability in FFmpeg
    libavcodec. The flaw is due to a buffer overflow error in the
    "avcodec_default_get_buffer()" function. This function doesn't properly
    handle specially crafted PNG files as a result of a heap overflow.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to run an FFmpeg based
    application on a maliciously crafted PNG file, resulting in the
    execution of arbitrary code with the permissions of the user running
    the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All xine-lib users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/xine-lib-1.1.1-r3"</code>
    <p>
    All FFmpeg users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-video/ffmpeg-0.4.9_p20051216"</code>
  </resolution>
  <references>
    <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4048">CVE-2005-4048</uri>
    <uri link="https://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558">Original advisory</uri>
  </references>
  <metadata tag="requester" timestamp="2006-01-03T10:30:55Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2006-01-06T00:22:43Z">
    adir
  </metadata>
  <metadata tag="bugReady" timestamp="2006-01-09T22:59:16Z">
    DerCorny
  </metadata>
</glsa>