Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-22.xml
Date: Thu, 29 May 2008 14:28:19
Message-Id: E1K1j70-0003ib-1o@stork.gentoo.org
1 keytoaster 08/05/29 14:28:14
2
3 Added: glsa-200805-22.xml
4 Log:
5 GLSA 200805-22
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-22.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-22.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-22.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-22.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-22">
21 <title>MPlayer: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 An integer overflow vulnerability in MPlayer may allow for the execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">mplayer</product>
27 <announced>May 29, 2008</announced>
28 <revised>May 29, 2008: 01</revised>
29 <bug>215006</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-video/mplayer" auto="yes" arch="*">
33 <unaffected range="ge">1.0_rc2_p26753</unaffected>
34 <vulnerable range="lt">1.0_rc2_p26753</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 MPlayer is a media player including support for a wide range of audio
40 and video formats.
41 </p>
42 </background>
43 <description>
44 <p>
45 k`sOSe reported an integer overflow vulnerability in the
46 sdpplin_parse() function in the file stream/realrtsp/sdpplin.c, which
47 can be exploited to overwrite arbitrary memory regions via an overly
48 large "StreamCount" SDP parameter.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A remote attacker could entice a user to open a specially crafted media
54 file, possibly resulting in the execution of arbitrary code with the
55 privileges of the user running MPlayer.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All MPlayer users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-video/mplayer-1.0_rc2_p26753&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1558">CVE-2008-1558</uri>
73 </references>
74 <metadata tag="requester" timestamp="Thu, 22 May 2008 17:37:55 +0000">
75 keytoaster
76 </metadata>
77 <metadata tag="submitter" timestamp="Tue, 27 May 2008 21:32:21 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="bugReady" timestamp="Wed, 28 May 2008 13:57:42 +0000">
81 p-y
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@l.g.o mailing list