Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in MPlayer
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in MPlayer
ID: 200702-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 27. Februar 2007, 16:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6172
http://www.mplayerhq.hu/design7/news.html#vuln14
Applikationen: MPlayer

Originalnachricht


--TYecfFk8j8mZq+dy
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200702-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MPlayer: Buffer overflow
Date: February 27, 2007
Bugs: #159727
ID: 200702-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow was found in MPlayer's RTSP plugin that could lead to
a Denial of Service or arbitrary code execution.

Background
==========

MPlayer is a media player capable of playing multiple media formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/mplayer < 1.0_rc1-r2 >= 1.0_rc1-r2

Description
===========

When checking for matching asm rules in the asmrp.c code, the results
are stored in a fixed-size array without boundary checks which may
allow a buffer overflow.

Impact
======

An attacker can entice a user to connect to a manipulated RTSP server
resulting in a Denial of Service and possibly execution of arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MPlayer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-video/mplayer-1.0_rc1-r2"

References
==========

[ 1 ] Original Advisory
http://www.mplayerhq.hu/design7/news.html#vuln14
[ 2 ] CVE-2006-6172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6172

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200702-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--TYecfFk8j8mZq+dy
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBReRMUDvRww8BFPxFAQIjwgf/ZPat5rDzNVh0TceCvA6NjV7ASX0ZdYi6
RbXIl5DIaOYCwkImcFR0+YFu/j3EYs1rHAJwqYkNphTEo7XdHA0D2Nv64XxMMKFE
yX+Kf0KUOeCO654fj92YZgICoPf7h1H4tVg9hy03DrKL2QMcNbvjFH3P5Gck2oJW
PqWVDcOpfn+sNzxMvSwxCpBXYfeEZon+VZNQuLUbK0wyJ7G2YoZhbxU6ApPZUUno
7CkktXG56xtR2BCDO24AVN6r8VUk0Af142/vb6newmICF31t4aFr2+8XBZzy4Qb2
eM+9wKdM1eXKBIwj9ao4dPb82hSkAHs4NFpyQvixfBoEpDpTNZV5mw==
=iOda
-----END PGP SIGNATURE-----

--TYecfFk8j8mZq+dy--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung