lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 14:24:46 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [gentoo-announce] [ GLSA 200505-19 ] gxine:
	Format string vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200505-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gxine: Format string vulnerability
      Date: May 26, 2005
      Bugs: #93532
        ID: 200505-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A format string vulnerability in gxine could allow a remote attacker to
execute arbitrary code.

Background
==========

gxine is a GTK+ and xine-lib based media player.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  media-video/gxine       < 0.4.4                      *>= 0.3.3-r2
                                                          *>= 0.4.1-r1
                                                              >= 0.4.4

Description
===========

Exworm discovered that gxine insecurely implements formatted printing
in the hostname decoding function.

Impact
======

A remote attacker could entice a user to open a carefully crafted file
with gxine, possibly leading to the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gxine users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose media-video/gxine

References
==========

  [ 1 ] CAN-2005-1692
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1692
  [ 2 ] Bugtraq ID 13707
        http://www.securityfocus.com/bid/13707
  [ 3 ] Original Advisory
        http://www.0xbadexworm.org/adv/gxinefmt.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200505-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050717/cc36eb08/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ