- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200509-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MPlayer: Heap overflow in ad_pcm.c
      Date: September 01, 2005
      Bugs: #103555
        ID: 200509-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap overflow in MPlayer might lead to the execution of arbitrary
code.

Background
=========
MPlayer is a media player capable of handling multiple multimedia file
formats.

Affected packages
================
    -------------------------------------------------------------------
     Package              /    Vulnerable    /              Unaffected
    -------------------------------------------------------------------
  1  media-video/mplayer      < 1.0_pre7-r1             >= 1.0_pre7-r1

Description
==========
Sven Tantau discovered a heap overflow in the code handling the strf
chunk of PCM audio streams.

Impact
=====
An attacker could craft a malicious video or audio file which, when
opened using MPlayer, would end up executing arbitrary code on the
victim's computer with the permissions of the user running MPlayer.

Workaround
=========
You can mitigate the issue by adding "ac=-pcm," to your MPlayer
configuration file (note that this will prevent you from playing
uncompressed audio).

Resolution
=========
All MPlayer users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre7-r1"

References
=========
  [ 1 ] CAN-2005-2718
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2718
  [ 2 ] Original Advisory
        https://beastiebytes.com

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200509-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200509-01: MPlayer: Heap overflow in ad_pcm.c

A heap overflow in MPlayer might lead to the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200509-01 https://security.gentoo.org/ Severity: Normal Title: MPlayer: Heap overflow in ad_pcm.c Date: September 01, 2005 Bugs: #103555 ID: 200509-01

Synopsis ======= A heap overflow in MPlayer might lead to the execution of arbitrary code.
Background ========= MPlayer is a media player capable of handling multiple multimedia file formats.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/mplayer < 1.0_pre7-r1 >= 1.0_pre7-r1
========== Sven Tantau discovered a heap overflow in the code handling the strf chunk of PCM audio streams.
Impact ===== An attacker could craft a malicious video or audio file which, when opened using MPlayer, would end up executing arbitrary code on the victim's computer with the permissions of the user running MPlayer.
Workaround ========= You can mitigate the issue by adding "ac=-pcm," to your MPlayer configuration file (note that this will prevent you from playing uncompressed audio).
Resolution ========= All MPlayer users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre7-r1"
References ========= [ 1 ] CAN-2005-2718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2718 [ 2 ] Original Advisory https://beastiebytes.com
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200509-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News