Re: [ilugd] (fwd) [SECURITY] [ GLSA 200505-19 ] gxine: Format string vulnerability

2005-05-30 Thread Abhishek Gangal
i want to quit from your mailing list

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] (fwd) [SECURITY] [ GLSA 200505-19 ] gxine: Format string vulnerability

2005-05-30 Thread Sandip Bhattacharya
Abhishek Gangal wrote:
 i want to quit from your mailing list
 

http://www.lug-delhi.org/wiki/ILUGDelhi/MailingLists/HowToUnsubscribe

- Sandip

-- 
Sandip Bhattacharya  *Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com  *   Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [ GLSA 200505-19 ] gxine: Format string vulnerability

2005-05-26 Thread Raj Mathur
[Please upgrade gxine on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary2082280431==
Message-ID: [EMAIL PROTECTED]
From: Thierry Carrez [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
[EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200505-19 ] gxine: Format string
vulnerability
Date: Thu, 26 May 2005 13:17:43 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===2082280431==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature;
boundary=enig7D92B872CF21DF6E8560A8E1

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--enig7D92B872CF21DF6E8560A8E1
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200505-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
 Title: gxine: Format string vulnerability
  Date: May 26, 2005
  Bugs: #93532
ID: 200505-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A format string vulnerability in gxine could allow a remote attacker to
execute arbitrary code.

Background
==

gxine is a GTK+ and xine-lib based media player.

Affected packages
=

---
 Package/  Vulnerable  /Unaffected
---
  1  media-video/gxine0.4.4  *= 0.3.3-r2
  *= 0.4.1-r1
  = 0.4.4

Description
===

Exworm discovered that gxine insecurely implements formatted printing
in the hostname decoding function.

Impact
==

A remote attacker could entice a user to open a carefully crafted file
with gxine, possibly leading to the execution of arbitrary code.

Workaround
==

There is no known workaround at this time.

Resolution
==

All gxine users should upgrade to the latest available version:

# emerge --sync
# emerge --ask --oneshot --verbose media-video/gxine

References
==

  [ 1 ] CAN-2005-1692
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1692
  [ 2 ] Bugtraq ID 13707
http://www.securityfocus.com/bid/13707
  [ 3 ] Original Advisory
http://www.0xbadexworm.org/adv/gxinefmt.txt

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200505-19.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--enig7D92B872CF21DF6E8560A8E1
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename=signature.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFClbBdvcL1obalX08RAv39AJ47+i28o43tpkV5yrGH/X4x2U2zGgCfSnb1
//B4uKTjwUt0Lm1dfDqEJGE=
=VaO1
-END PGP SIGNATURE-

--enig7D92B872CF21DF6E8560A8E1--

--===2082280431==
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===2082280431==--

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: