You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200803-08.xml

78 lines
2.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-08">
<title>Win32 binary codecs: Multiple vulnerabilities</title>
<synopsis>
Multiple vulnerabilities in the Win32 codecs for Linux may result in the
remote execution of arbitrary code.
</synopsis>
<product type="ebuild">win32codecs</product>
<announced>2008-03-04</announced>
<revised count="01">2008-03-04</revised>
<bug>150288</bug>
<access>remote</access>
<affected>
<package name="media-libs/win32codecs" auto="yes" arch="*">
<unaffected range="ge">20071007-r2</unaffected>
<vulnerable range="lt">20071007-r2</vulnerable>
</package>
</affected>
<background>
<p>
Win32 binary codecs provide support for video and audio playback.
</p>
</background>
<description>
<p>
Multiple buffer overflow, heap overflow, and integer overflow
vulnerabilities were discovered in the Quicktime plugin when processing
MOV, FLC, SGI, H.264 and FPX files.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a specially crafted video
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Win32 binary codecs users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/win32codecs-20071007-r2"</code>
<p>
Note: Since no updated binary versions have been released, the
Quicktime libraries have been removed from the package. Please use the
free alternative Quicktime implementations within VLC, MPlayer or Xine
for playback.
</p>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4382">CVE-2006-4382</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4384">CVE-2006-4384</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4385">CVE-2006-4385</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4386">CVE-2006-4386</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4388">CVE-2006-4388</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4389">CVE-2006-4389</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4674">CVE-2007-4674</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6166">CVE-2007-6166</uri>
</references>
<metadata tag="requester" timestamp="2007-11-13T22:48:06Z">
p-y
</metadata>
<metadata tag="bugReady" timestamp="2007-11-13T22:48:15Z">
p-y
</metadata>
<metadata tag="submitter" timestamp="2008-02-29T10:44:06Z">
p-y
</metadata>
</glsa>