Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MPlayer: User-assisted execution of arbitrary code
Informations
Name GLSA-200805-22 First vendor Publication 2008-05-29
Vendor Gentoo Last vendor Modification 2008-05-29
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An integer overflow vulnerability in MPlayer may allow for the execution of arbitrary code.

Background

MPlayer is a media player including support for a wide range of audio and video formats.

Description

k`sOSe reported an integer overflow vulnerability in the sdpplin_parse() function in the file stream/realrtsp/sdpplin.c, which can be exploited to overwrite arbitrary memory regions via an overly large "StreamCount" SDP parameter.

Impact

A remote attacker could entice a user to open a specially crafted media file, possibly resulting in the execution of arbitrary code with the privileges of the user running MPlayer.

Workaround

There is no known workaround at this time.

Resolution

All MPlayer users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose
">=media-video/mplayer-1.0_rc2_p26753"

References

[ 1 ] CVE-2008-1558 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1558

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-22.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200805-22.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19422
 
Oval ID: oval:org.mitre.oval:def:19422
Title: DSA-1552-1 mplayer - arbitrary code execution
Description: It was discovered that the MPlayer movie player performs insufficient input sanitising on SDP session data, leading to potential execution of arbitrary code through a malformed multimedia stream.
Family: unix Class: patch
Reference(s): DSA-1552-1
CVE-2008-1558
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7852
 
Oval ID: oval:org.mitre.oval:def:7852
Title: DSA-1552 mplayer -- missing input sanitising
Description: It was discovered that the MPlayer movie player performs insufficient input sanitising on SDP session data, leading to potential execution of arbitrary code through a malformed multimedia stream.
Family: unix Class: patch
Reference(s): DSA-1552
CVE-2008-1558
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mplayer MDVSA-2008:196 (mplayer)
File : nvt/gb_mandriva_MDVSA_2008_196.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-22 (mplayer)
File : nvt/glsa_200805_22.nasl
2008-04-21 Name : Debian Security Advisory DSA 1552-1 (mplayer)
File : nvt/deb_1552_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43740 MPlayer stream/realrtsp/sdpplin.c sdpplin_parse Function StreamCount Variable...

A remote overflow exists in MPlayer. MPlayer fails to sanitize the 'StreamCount' variable resulting in an integer overflow. With a specially crafted request, an attacker can execute arbitrary code, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-196.nasl - Type : ACT_GATHER_INFO
2008-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-22.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1552.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:53
  • Multiple Updates