Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200803-16.xml
Date: Mon, 10 Mar 2008 20:34:12
Message-Id: E1JYohF-0005po-Fl@stork.gentoo.org
1 py 08/03/10 20:34:09
2
3 Added: glsa-200803-16.xml
4 Log:
5 GLSA 200803-16
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200803-16.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-16.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200803-16.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200803-16.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200803-16">
21 <title>MPlayer: Multiple buffer overflows</title>
22 <synopsis>
23 Multiple vulnerabilities have been discovered in MPlayer, possibly allowing
24 for the remote execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">mplayer</product>
27 <announced>March 10, 2008</announced>
28 <revised>March 10, 2008: 01</revised>
29 <bug>208566</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-video/mplayer" auto="yes" arch="*">
33 <unaffected range="ge">1.0_rc2_p25993</unaffected>
34 <vulnerable range="lt">1.0_rc2_p25993</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 MPlayer is a media player incuding support for a wide range of audio
40 and video formats.
41 </p>
42 </background>
43 <description>
44 <p>
45 The following errors have been discovered in MPlayer:
46 </p>
47 <ul>
48 <li>Felipe Manzano and Anibal Sacco (Core Security Technologies)
49 reported an array indexing error in the file libmpdemux/demux_mov.c
50 when parsing MOV file headers (CVE-2008-0485).</li>
51 <li>Damian Frizza
52 and Alfredo Ortega (Core Security Technologies) reported a boundary
53 error in the file libmpdemux/demux_audio.c when parsing FLAC comments
54 (CVE-2008-0486).</li>
55 <li>Adam Bozanich (Mu Security) reported boundary
56 errors in the cddb_parse_matches_list() and cddb_query_parse()
57 functions in the file stream_cddb.c when parsing CDDB album titles
58 (CVE-2008-0629) and in the url_scape_string() function in the file
59 stream/url.c when parsing URLS (CVE-2008-0630).</li>
60 </ul>
61 </description>
62 <impact type="normal">
63 <p>
64 A remote attacker could entice a user to open a specially crafted file,
65 possibly resulting in the execution of arbitrary code with the
66 privileges of the user running MPlayer.
67 </p>
68 </impact>
69 <workaround>
70 <p>
71 There is no known workaround at this time.
72 </p>
73 </workaround>
74 <resolution>
75 <p>
76 All MPlayer users should upgrade to the latest version:
77 </p>
78 <code>
79 # emerge --sync
80 # emerge --ask --oneshot --verbose &quot;&gt;=media-video/mplayer-1.0_rc2_p25993&quot;</code>
81 </resolution>
82 <references>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0485">CVE-2008-0485</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486">CVE-2008-0486</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0629">CVE-2008-0629</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630">CVE-2008-0630</uri>
87 </references>
88 <metadata tag="requester" timestamp="Tue, 19 Feb 2008 20:10:11 +0000">
89 p-y
90 </metadata>
91 <metadata tag="bugReady" timestamp="Tue, 19 Feb 2008 20:13:04 +0000">
92 p-y
93 </metadata>
94 <metadata tag="submitter" timestamp="Fri, 07 Mar 2008 23:38:09 +0000">
95 p-y
96 </metadata>
97 </glsa>
98
99
100
101 --
102 gentoo-commits@l.g.o mailing list