lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 12 Jan 2009 20:46:24 +0100
From: Tobias Heinlein <keytoaster@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200901-07 ] MPlayer: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                        GLSA 200901-07:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MPlayer: Multiple vulnerabilities
      Date: January 12, 2009
   Updated: January 12, 2009
      Bugs: #231836, #239130, #251017
        ID: 200901-07:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in MPlayer may lead to the execution of
arbitrary code or a Denial of Service.

Background
==========

MPlayer is a media player including support for a wide range of audio
and video formats.

Affected packages
=================

    -------------------------------------------------------------------
     Package  /       Vulnerable       /                    Unaffected
    -------------------------------------------------------------------
  1  mplayer     < 1.0_rc2_p28058-r1             >= 1.0_rc2_p28058-r1

Description
===========

Multiple vulnerabilities have been reported in MPlayer:

* A stack-based buffer overflow was found in the str_read_packet()
  function in libavformat/psxstr.c when processing crafted STR files
  that interleave audio and video sectors (CVE-2008-3162).

* Felipe Andres Manzano reported multiple integer underflows in the
  demux_real_fill_buffer() function in demux_real.c when processing
  crafted Real Media files that cause the stream_read() function to
  read or write arbitrary memory (CVE-2008-3827).

* Tobias Klein reported a stack-based buffer overflow in the
  demux_open_vqf() function in libmpdemux/demux_vqf.c when processing
  malformed TwinVQ files (CVE-2008-5616).

Impact
======

A remote attacker could entice a user to open a specially crafted STR,
Real Media, or TwinVQ file to execute arbitrary code or cause a Denial
of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MPlayer users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=media-video/mplayer-1.0_rc2_p28058-r1 "

References
==========

  [ 1 ] CVE-2008-3162
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3162
  [ 2 ] CVE-2008-3827
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3827
  [ 3 ] CVE-2008-5616
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5616

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200901-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (198 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ