Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: HelixPlayer security update
Advisory ID:       RHSA-2007:0605-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0605.html
Issue date:        2007-06-27
Updated on:        2007-06-27
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3410 
- ---------------------------------------------------------------------

1. Summary:

An updated HelixPlayer package that fixes a buffer overflow flaw is now
available.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, x86_64
Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Problem description:

HelixPlayer is a media player.

A buffer overflow flaw was found in the way HelixPlayer processed
Synchronized Multimedia Integration Language (SMIL) files. It was possible
for a malformed SMIL file to execute arbitrary code with the permissions of
the user running HelixPlayer. (CVE-2007-3410)

All users of HelixPlayer are advised to upgrade to this updated package,
which contains a backported patch and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

245836 - CVE-2007-3410 RealPlayer/HelixPlayer buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm
690aeb2c59d0fc8ec05e14d868142276  HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm

i386:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

ppc:
0e5d160d7584a6cfd3a5d39c3c96f422  HelixPlayer-1.0.6-0.EL4.2.0.2.ppc.rpm
2ada2b842c263a7b05c4ae7bdfa9a56d  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.ppc.rpm

x86_64:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm
690aeb2c59d0fc8ec05e14d868142276  HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm

i386:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

x86_64:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm
690aeb2c59d0fc8ec05e14d868142276  HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm

i386:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

x86_64:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm
690aeb2c59d0fc8ec05e14d868142276  HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm

i386:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

x86_64:
1841d85c0dec5177b415fec529eea19e  HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm
3b4ed0c96ce370fa83fa568431918e08  HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGgmNKXlSAg2UNWIIRAniuAJ9PT3N9meFTu0JEHWAv6a4+GBOeqgCguAiG
jcHkIa99+eEXYXMbxqFq8jM=
=w4fm
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.