summaryrefslogtreecommitdiff
blob: f12e8e0fb3cfc03ef7b7505b0b87b7de20eb7ac3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-16">
  <title>MPlayer: Multiple buffer overflows</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in MPlayer, possibly allowing
    for the remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">mplayer</product>
  <announced>2008-03-10</announced>
  <revised count="01">2008-03-10</revised>
  <bug>208566</bug>
  <access>remote</access>
  <affected>
    <package name="media-video/mplayer" auto="yes" arch="*">
      <unaffected range="ge">1.0_rc2_p25993</unaffected>
      <vulnerable range="lt">1.0_rc2_p25993</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    MPlayer is a media player incuding support for a wide range of audio
    and video formats.
    </p>
  </background>
  <description>
    <p>
    The following errors have been discovered in MPlayer:
    </p>
    <ul>
    <li>Felipe Manzano and Anibal Sacco (Core Security Technologies)
    reported an array indexing error in the file libmpdemux/demux_mov.c
    when parsing MOV file headers (CVE-2008-0485).</li>
    <li>Damian Frizza
    and Alfredo Ortega (Core Security Technologies) reported a boundary
    error in the file libmpdemux/demux_audio.c when parsing FLAC comments
    (CVE-2008-0486).</li>
    <li>Adam Bozanich (Mu Security) reported boundary
    errors in the cddb_parse_matches_list() and cddb_query_parse()
    functions in the file stream_cddb.c when parsing CDDB album titles
    (CVE-2008-0629) and in the url_scape_string() function in the file
    stream/url.c when parsing URLS (CVE-2008-0630).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted file,
    possibly resulting in the execution of arbitrary code with the
    privileges of the user running MPlayer.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All MPlayer users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-video/mplayer-1.0_rc2_p25993"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0485">CVE-2008-0485</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486">CVE-2008-0486</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0629">CVE-2008-0629</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630">CVE-2008-0630</uri>
  </references>
  <metadata tag="requester" timestamp="2008-02-19T20:10:11Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2008-02-19T20:13:04Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2008-03-07T23:38:09Z">
    p-y
  </metadata>
</glsa>