From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200705-21.xml | 69 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 69 insertions(+) create mode 100644 metadata/glsa/glsa-200705-21.xml (limited to 'metadata/glsa/glsa-200705-21.xml') diff --git a/metadata/glsa/glsa-200705-21.xml b/metadata/glsa/glsa-200705-21.xml new file mode 100644 index 000000000000..b80e792f6167 --- /dev/null +++ b/metadata/glsa/glsa-200705-21.xml @@ -0,0 +1,69 @@ + + + + MPlayer: Two buffer overflows + + Two vulnerabilities have been discovered in MPlayer, each one could lead to + the execution of arbitrary code. + + mplayer + 2007-05-30 + 2007-10-12: 02 + 168917 + remote + + + 1.0.20070321 + 1.0 + 1.0.20070321 + + + +

+ MPlayer is a media player incuding support for a wide range of audio + and video formats. +

+
+ +

+ A buffer overflow has been reported in the DMO_VideoDecoder_Open() + function in file loader/dmo/DMO_VideoDecoder.c. Another buffer overflow + has been reported in the DS_VideoDecoder_Open() function in file + loader/dshow/DS_VideoDecoder.c. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted video + file, potentially resulting in the execution of arbitrary code with the + privileges of the user running MPlayer. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All MPlayer users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20070321" +
+ + CVE-2007-1246 + CVE-2007-1387 + GLSA 200704-09 + + + jaervosz + + + jaervosz + + + p-y + +
-- cgit v1.2.3