Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200709-05.xml
Date: Fri, 14 Sep 2007 21:29:11
Message-Id: E1IWIbi-0001uv-M3@stork.gentoo.org
1 falco 07/09/14 21:21:46
2
3 Added: glsa-200709-05.xml
4 Log:
5 GLSA 200709-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200709-05.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200709-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200709-05">
21 <title>RealPlayer: Buffer overflow</title>
22 <synopsis>
23 RealPlayer is vulnerable to a buffer overflow allowing for execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">realplayer</product>
27 <announced>September 14, 2007</announced>
28 <revised>September 14, 2007: 01</revised>
29 <bug>183421</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-video/realplayer" auto="yes" arch="*">
33 <unaffected range="ge">10.0.9</unaffected>
34 <vulnerable range="lt">10.0.9</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 RealPlayer is a multimedia player capable of handling multiple
40 multimedia file formats.
41 </p>
42 </background>
43 <description>
44 <p>
45 A stack-based buffer overflow vulnerability has been reported in the
46 SmilTimeValue::parseWallClockValue() function in smlprstime.cpp when
47 handling HH:mm:ss.f type time formats.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 By enticing a user to open a specially crafted SMIL (Synchronized
53 Multimedia Integration Language) file, an attacker could be able to
54 execute arbitrary code with the privileges of the user running the
55 application.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All RealPlayer users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-video/realplayer-10.0.9&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410">CVE-2007-3410</uri>
73 </references>
74 <metadata tag="requester" timestamp="Wed, 29 Aug 2007 10:19:49 +0000">
75 p-y
76 </metadata>
77 <metadata tag="bugReady" timestamp="Wed, 29 Aug 2007 10:19:58 +0000">
78 p-y
79 </metadata>
80 <metadata tag="submitter" timestamp="Sun, 09 Sep 2007 20:21:51 +0000">
81 vorlon
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@g.o mailing list