Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202405-05

Gentoo Linux Security Advisory 202405-5 - Multiple vulnerabilities have been discovered in MPlayer, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 1.5 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202405-05


                                       https://security.gentoo.org/  

Severity: Normal
Title: MPlayer: Multiple Vulnerabilities
Date: May 04, 2024
Bugs: #870406
ID: 202405-05


Synopsis

Multiple vulnerabilities have been discovered in MPlayer, the worst of
which can lead to arbitrary code execution.

Background

MPlayer is a media player capable of handling multiple multimedia file
formats.

Affected packages

Package Vulnerable Unaffected


media-video/mplayer < 1.5 >= 1.5

Description

Multiple vulnerabilities have been discovered in MPlayer. Please review
the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All MPlayer users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=media-video/mplayer-1.5”

References

[ 1 ] CVE-2022-38600
https://nvd.nist.gov/vuln/detail/CVE-2022-38600
[ 2 ] CVE-2022-38850
https://nvd.nist.gov/vuln/detail/CVE-2022-38850
[ 3 ] CVE-2022-38851
https://nvd.nist.gov/vuln/detail/CVE-2022-38851
[ 4 ] CVE-2022-38853
https://nvd.nist.gov/vuln/detail/CVE-2022-38853
[ 5 ] CVE-2022-38855
https://nvd.nist.gov/vuln/detail/CVE-2022-38855
[ 6 ] CVE-2022-38856
https://nvd.nist.gov/vuln/detail/CVE-2022-38856
[ 7 ] CVE-2022-38858
https://nvd.nist.gov/vuln/detail/CVE-2022-38858
[ 8 ] CVE-2022-38860
https://nvd.nist.gov/vuln/detail/CVE-2022-38860
[ 9 ] CVE-2022-38861
https://nvd.nist.gov/vuln/detail/CVE-2022-38861
[ 10 ] CVE-2022-38862
https://nvd.nist.gov/vuln/detail/CVE-2022-38862
[ 11 ] CVE-2022-38863
https://nvd.nist.gov/vuln/detail/CVE-2022-38863
[ 12 ] CVE-2022-38864
https://nvd.nist.gov/vuln/detail/CVE-2022-38864
[ 13 ] CVE-2022-38865
https://nvd.nist.gov/vuln/detail/CVE-2022-38865
[ 14 ] CVE-2022-38866
https://nvd.nist.gov/vuln/detail/CVE-2022-38866

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-05

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2022-38600: #2390 (memory leak in vf.c and vf_vo.c) – MPlayer

Mplayer SVN-r38374-13.0.1 is vulnerable to Memory Leak via vf.c and vf_vo.c.

CVE-2022-38850: #2399 (A Division by zero occurred in the function config () of llibmpcodecs/vf_scale.c) – MPlayer

The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.

CVE-2022-38851: #2393 (Out-of-bound read in function read_meta_record() of mplayer/libmpdemux/asfheader.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38860: #2402 (A Division by zero occurred in function demux_open_avi() of libmpdemux/demux_avi.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38855: #2392 (A heap-buffer-overflow occurred in function gen_sh_video () of mplayer/libmpdemux/demux_mov.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38856: #2395 (A heap-buffer-overflow occurred in function mov_build_index() of libmpdemux/demux_mov.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38858: #2396 (A heap-buffer-overflow occurred in function mov_build_index() of libmpdemux/demux_mov.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38853: #2398 (A heap-buffer-overflow occurred in function asf_init_audio_stream() of libmpdemux/asfheader.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38861: #2407 (A heap memory corruption occurred in function free_mp_image() of libmpcodecs/mp_image.c) – MPlayer

The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.

CVE-2022-38862: #2404 (A heap-buffer-overflow occurred in function play() of libaf/af_pan.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function play() of libaf/af.c:639. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38863: #2405 (A heap-buffer-overflow occurred in function mp_getbits() of libmpdemux/mpeg_hdr.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

CVE-2022-38864: #2406 (A heap-buffer-overflow occurred in function mp_unescape03() of libmpdemux/mpeg_hdr.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

CVE-2022-38865: #2401 (A Division by zero occurred in function demux_avi_read_packet of libmpdemux/demux_avi.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

CVE-2022-38866: #2403 (A heap-buffer-overflow occurred in function read_avi_header() of libmpdemux/aviheader.c) – MPlayer

Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

Packet Storm: Latest News

Zeek 6.0.4