-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MPlayer: Multiple buffer overflows
      Date: March 10, 2008
      Bugs: #208566
        ID: 200803-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in MPlayer, possibly
allowing for the remote execution of arbitrary code.

Background
=========
MPlayer is a media player incuding support for a wide range of audio
and video formats.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/mplayer     < 1.0_rc2_p25993        >= 1.0_rc2_p25993

Description
==========
The following errors have been discovered in MPlayer:

* Felipe Manzano and Anibal Sacco (Core Security Technologies)
  reported an array indexing error in the file libmpdemux/demux_mov.c
  when parsing MOV file headers (CVE-2008-0485).

* Damian Frizza and Alfredo Ortega (Core Security Technologies)
  reported a boundary error in the file libmpdemux/demux_audio.c when
  parsing FLAC comments (CVE-2008-0486).

* Adam Bozanich (Mu Security) reported boundary errors in the
  cddb_parse_matches_list() and cddb_query_parse() functions in the
  file stream_cddb.c when parsing CDDB album titles (CVE-2008-0629) and
  in the url_scape_string() function in the file stream/url.c when
  parsing URLS (CVE-2008-0630).

Impact
=====
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the user running MPlayer.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MPlayer users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p25993"

References
=========
  [ 1 ] CVE-2008-0485
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0485
  [ 2 ] CVE-2008-0486
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486
  [ 3 ] CVE-2008-0629
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0629
  [ 4 ] CVE-2008-0630
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200803-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFH1aw6uhJ+ozIKI5gRAlmEAJ4ygxVXlGiWqBzdc5KMUEbF0omH9gCgibFB
QBUdO9db/Z4Zm2aqaiznRAI=JZmi
-----END PGP SIGNATURE-----

Gentoo: GLSA-200803-16: MPlayer: Multiple buffer overflows

Multiple vulnerabilities have been discovered in MPlayer, possibly allowing for the remote execution of arbitrary code.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200803-16
                                            https://security.gentoo.org/

Severity: Normal Title: MPlayer: Multiple buffer overflows Date: March 10, 2008 Bugs: #208566 ID: 200803-16

Synopsis ======= Multiple vulnerabilities have been discovered in MPlayer, possibly allowing for the remote execution of arbitrary code.
Background ========= MPlayer is a media player incuding support for a wide range of audio and video formats.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/mplayer < 1.0_rc2_p25993 >= 1.0_rc2_p25993
========== The following errors have been discovered in MPlayer:
* Felipe Manzano and Anibal Sacco (Core Security Technologies) reported an array indexing error in the file libmpdemux/demux_mov.c when parsing MOV file headers (CVE-2008-0485).
* Damian Frizza and Alfredo Ortega (Core Security Technologies) reported a boundary error in the file libmpdemux/demux_audio.c when parsing FLAC comments (CVE-2008-0486).
* Adam Bozanich (Mu Security) reported boundary errors in the cddb_parse_matches_list() and cddb_query_parse() functions in the file stream_cddb.c when parsing CDDB album titles (CVE-2008-0629) and in the url_scape_string() function in the file stream/url.c when parsing URLS (CVE-2008-0630).
Impact ===== A remote attacker could entice a user to open a specially crafted file, possibly resulting in the execution of arbitrary code with the privileges of the user running MPlayer.
Workaround ========= There is no known workaround at this time.
Resolution ========= All MPlayer users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p25993"
References ========= [ 1 ] CVE-2008-0485 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0485 [ 2 ] CVE-2008-0486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0486 [ 3 ] CVE-2008-0629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0629 [ 4 ] CVE-2008-0630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200803-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFH1aw6uhJ+ozIKI5gRAlmEAJ4ygxVXlGiWqBzdc5KMUEbF0omH9gCgibFB QBUdO9db/Z4Zm2aqaiznRAI=JZmi -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News