Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in RealPlayer
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in RealPlayer
ID: 200709-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 14. September 2007, 23:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410
Applikationen: RealPlayer

Originalnachricht


--hTiIB9CRvBOLTyqY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200709-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: RealPlayer: Buffer overflow
Date: September 14, 2007
Bugs: #183421
ID: 200709-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

RealPlayer is vulnerable to a buffer overflow allowing for execution of
arbitrary code.

Background
==========

RealPlayer is a multimedia player capable of handling multiple
multimedia file formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/realplayer < 10.0.9 >= 10.0.9

Description
===========

A stack-based buffer overflow vulnerability has been reported in the
SmilTimeValue::parseWallClockValue() function in smlprstime.cpp when
handling HH:mm:ss.f type time formats.

Impact
======

By enticing a user to open a specially crafted SMIL (Synchronized
Multimedia Integration Language) file, an attacker could be able to
execute arbitrary code with the privileges of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RealPlayer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-video/realplayer-10.0.9"

References
==========

[ 1 ] CVE-2007-3410
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--hTiIB9CRvBOLTyqY
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRur6cTvRww8BFPxFAQImzggAggShmZKQGWMk2EcU1QOUs6oTAV9UWJwh
n+ces+EWRfVC7zzxuMz4NGsyIMz8E7VApAfseWfw9zMiQKYyKSxp2KgqO6l3XS8i
+7j4jZ9tPJ4k3TALmr0STWsrNwd52DU+v2wQvxXbn0T+cGNigUpzGy1kIB4WUIEr
NucVOxHYkBWYIjaLHIlo9btNPH7ZFuLKrlB9B4rBDpAhGO/c64fFWNYV0OZiuuyP
jMNQ4twKzZyUc+4fDHmeMAbfBxSF6qlK10l64Zij0SfgyGv/shh+F2OGVwfgPYdB
Hu65MLkx5jdr98yib+jAsqOEy03SGTAqnnZfaXmrJzgkRgYA6TGhrg==
=KpqW
-----END PGP SIGNATURE-----

--hTiIB9CRvBOLTyqY--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung