TUCoPS :: Linux :: Gentoo :: va1155.htm

RealPlayer: Buffer overflow
RealPlayer: Buffer overflow
RealPlayer: Buffer overflow



--nextPart2831109.SIlpTPMAMy
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-03
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: RealPlayer: Buffer overflow
      Date: September 04, 2008
      Bugs: #232997
        ID: 200809-03

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
RealPlayer is vulnerable to a buffer overflow allowing for the
execution of arbitrary code.

Background
=========
RealPlayer is a multimedia player capable of handling multiple
multimedia file formats.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /     Vulnerable     /         Unaffected
    -------------------------------------------------------------------
  1  media-video/realplayer     < 11.0.0.4028-r1     >= 11.0.0.4028-r1

Description
==========
Dyon Balding of Secunia Research reported an unspecified heap-based
buffer overflow in the Shockwave Flash (SWF) frame handling.

Impact
=====
By enticing a user to open a specially crafted SWF (Shockwave Flash)
file, a remote attacker could be able to execute arbitrary code with
the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All RealPlayer users should upgrade to the latest version:

    # emerge --sync
    # 
emerge --ask --oneshot --verbose ">=media-video/realplayer-11.0.0.4028-r1"

References
=========
  [ 1 ] CVE-2007-5400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5400 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-03.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart2831109.SIlpTPMAMy
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=yE+u
-----END PGP SIGNATURE-----

--nextPart2831109.SIlpTPMAMy--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH