blob: a6cde25b70934cd83ef5ad84434c7d45eff864bf [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200604-15">
<title>xine-ui: Format string vulnerabilities</title>
<synopsis>
Format string vulnerabilities in xine-ui may lead to the execution of
arbitrary code.
</synopsis>
<product type="ebuild">xine-ui</product>
<announced>April 26, 2006</announced>
<revised>April 26, 2006: 01</revised>
<bug>130801</bug>
<access>remote</access>
<affected>
<package name="media-video/xine-ui" auto="yes" arch="*">
<unaffected range="ge">0.99.4-r5</unaffected>
<vulnerable range="lt">0.99.4-r5</vulnerable>
</package>
</affected>
<background>
<p>
xine-ui is a skin-based user interface for xine. xine is a free
multimedia player. It plays CDs, DVDs, and VCDs, and can also decode
other common multimedia formats.
</p>
</background>
<description>
<p>
Ludwig Nussel discovered that xine-ui incorrectly implements
formatted printing.
</p>
</description>
<impact type="normal">
<p>
By constructing a malicious playlist file, a remote attacker could
exploit these vulnerabilities to execute arbitrary code with the rights
of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All xine-ui users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=media-video/xine-ui-0.99.4-r5&quot;</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1905">CVE-2006-1905</uri>
</references>
<metadata tag="requester" timestamp="Sat, 22 Apr 2006 18:05:30 +0000">
koon
</metadata>
<metadata tag="submitter" timestamp="Sun, 23 Apr 2006 00:24:14 +0000">
adir
</metadata>
<metadata tag="bugReady" timestamp="Tue, 25 Apr 2006 05:57:00 +0000">
jaervosz
</metadata>
</glsa>