exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2007.055

Mandriva Linux Security Advisory 2007.055
Posted Mar 9, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c in MPlayer 1.0rc1 and earlier does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1246
SHA-256 | 98e19e2b7caff2cbb310887cdedbd0652b406d4d07adca198bf3b319303a428d

Mandriva Linux Security Advisory 2007.055

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2007:055
http://www.mandriva.com/security/
_______________________________________________________________________

Package : mplayer
Date : March 8, 2007
Affected: 2007.0, Corporate 3.0
_______________________________________________________________________

Problem Description:

The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c
in MPlayer 1.0rc1 and earlier does not set the biSize before use in a
memcpy, which allows user-assisted remote attackers to cause a buffer
overflow and possibly execute arbitrary code.

Updated packages have been patched to address this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1246
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2007.0:
c79b106f66ef06c04a656adbd2dd5caa 2007.0/i586/libdha1.0-1.0-1.pre8.13.1mdv2007.0.i586.rpm
5a596579a15d7092b559bbbd6c319167 2007.0/i586/mencoder-1.0-1.pre8.13.1mdv2007.0.i586.rpm
dd6293fb4f03bd361932e385d07f8918 2007.0/i586/mplayer-1.0-1.pre8.13.1mdv2007.0.i586.rpm
0b7a8a5af99b3a3975a3f0f9e0b5c70a 2007.0/i586/mplayer-gui-1.0-1.pre8.13.1mdv2007.0.i586.rpm
e90776605fb7d8b2c6c9845431dff696 2007.0/SRPMS/mplayer-1.0-1.pre8.13.1mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64:
3ccbf6766332228912f9ca86673ee082 2007.0/x86_64/mencoder-1.0-1.pre8.13.1mdv2007.0.x86_64.rpm
d5544ee7ba584ad39c78221947d9f763 2007.0/x86_64/mplayer-1.0-1.pre8.13.1mdv2007.0.x86_64.rpm
7485610e6dae090636fb34c7c41c9343 2007.0/x86_64/mplayer-gui-1.0-1.pre8.13.1mdv2007.0.x86_64.rpm
e90776605fb7d8b2c6c9845431dff696 2007.0/SRPMS/mplayer-1.0-1.pre8.13.1mdv2007.0.src.rpm

Corporate 3.0:
c856e0fc1743cd8f623d7ee8f9e6ffe3 corporate/3.0/i586/libdha0.1-1.0-0.pre3.14.9.C30mdk.i586.rpm
1350f9e69fd481e17b707a94fb1bc74a corporate/3.0/i586/libpostproc0-1.0-0.pre3.14.9.C30mdk.i586.rpm
98d7ca9b74490afb20c44efe098761fa corporate/3.0/i586/libpostproc0-devel-1.0-0.pre3.14.9.C30mdk.i586.rpm
536f8ad600598e2cffce436c1c0e695f corporate/3.0/i586/mencoder-1.0-0.pre3.14.9.C30mdk.i586.rpm
208ea2e10312f1cba5989ecbf43956f3 corporate/3.0/i586/mplayer-1.0-0.pre3.14.9.C30mdk.i586.rpm
1ff79a1c5e08b898a14010305797893c corporate/3.0/i586/mplayer-gui-1.0-0.pre3.14.9.C30mdk.i586.rpm
20150c93e21037f29585075932eb7ef0 corporate/3.0/SRPMS/mplayer-1.0-0.pre3.14.9.C30mdk.src.rpm

Corporate 3.0/X86_64:
823d5b19da1feead69cb245cbea24ec3 corporate/3.0/x86_64/lib64postproc0-1.0-0.pre3.14.9.C30mdk.x86_64.rpm
b4839689ed4d7fd56198b266a913eda6 corporate/3.0/x86_64/lib64postproc0-devel-1.0-0.pre3.14.9.C30mdk.x86_64.rpm
f522ed8f9e28c712af8820a21635a387 corporate/3.0/x86_64/mencoder-1.0-0.pre3.14.9.C30mdk.x86_64.rpm
91bb9c93d8d71e8978a0dfc9ba5f7b6e corporate/3.0/x86_64/mplayer-1.0-0.pre3.14.9.C30mdk.x86_64.rpm
10196940030f359d04c345e55c8c98fb corporate/3.0/x86_64/mplayer-gui-1.0-0.pre3.14.9.C30mdk.x86_64.rpm
20150c93e21037f29585075932eb7ef0 corporate/3.0/SRPMS/mplayer-1.0-0.pre3.14.9.C30mdk.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFF8AEzmqjQ0CJFipgRApNzAJ9RDJuZFdlog1bW7Ol7+vBB1+KFtwCg4ogN
0qj1yJugJ+Mg+6GdPqIulnk=
=9Czc
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close