Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in mplayer
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in mplayer
ID: 200509-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 2. September 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2718
http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt
Applikationen: MPlayer

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig4F888AFDEBCA0EAABD847182
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200509-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MPlayer: Heap overflow in ad_pcm.c
Date: September 01, 2005
Bugs: #103555
ID: 200509-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A heap overflow in MPlayer might lead to the execution of arbitrary
code.

Background
==========

MPlayer is a media player capable of handling multiple multimedia file
formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/mplayer < 1.0_pre7-r1 >= 1.0_pre7-r1

Description
===========

Sven Tantau discovered a heap overflow in the code handling the strf
chunk of PCM audio streams.

Impact
======

An attacker could craft a malicious video or audio file which, when
opened using MPlayer, would end up executing arbitrary code on the
victim's computer with the permissions of the user running MPlayer.

Workaround
==========

You can mitigate the issue by adding "ac=-pcm," to your MPlayer
configuration file (note that this will prevent you from playing
uncompressed audio).

Resolution
==========

All MPlayer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-video/mplayer-1.0_pre7-r1"

References
==========

[ 1 ] CAN-2005-2718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2718
[ 2 ] Original Advisory
http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig4F888AFDEBCA0EAABD847182
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDFufhvcL1obalX08RAr2VAKCt/mMk8Y/KAUNjp0Ie1YvRu4FXZwCfWKXA
dY8XQ1v7Z/YS6kUCUKmieu4=
=ktt/
-----END PGP SIGNATURE-----

--------------enig4F888AFDEBCA0EAABD847182
Content-Disposition: attachment
Content-Transfer-Encoding: 7bit

--------------enig4F888AFDEBCA0EAABD847182--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung