Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in MPlayer
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in MPlayer
ID: 200805-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 29. Mai 2008, 16:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1558
Applikationen: MPlayer

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1B7E9FAD8BE71C60DB65FCF6
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200805-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MPlayer: User-assisted execution of arbitrary code
Date: May 29, 2008
Bugs: #215006
ID: 200805-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability in MPlayer may allow for the
execution of arbitrary code.

Background
==========

MPlayer is a media player including support for a wide range of audio
and video formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/mplayer < 1.0_rc2_p26753 >=3D 1.0_rc2_p26753

Description
===========

k`sOSe reported an integer overflow vulnerability in the
sdpplin_parse() function in the file stream/realrtsp/sdpplin.c, which
can be exploited to overwrite arbitrary memory regions via an overly
large "StreamCount" SDP parameter.

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running MPlayer.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MPlayer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dmedia-video/mplayer-1.0_rc2_p26753"

References
==========

[ 1 ] CVE-2008-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-1558

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig1B7E9FAD8BE71C60DB65FCF6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkg+vigACgkQD/IBIJzjypHBIACbBb2vZg4Nul1tGSbC2Aojzrcg
L7AAn3Pa/f4jyocG4NfoJEjkHq2iJwP0
=hBeo
-----END PGP SIGNATURE-----

--------------enig1B7E9FAD8BE71C60DB65FCF6--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung