summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200410-27.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200410-27.xml')
-rw-r--r--glsa-200410-27.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200410-27.xml b/glsa-200410-27.xml
new file mode 100644
index 00000000..4f3aa101
--- /dev/null
+++ b/glsa-200410-27.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200410-27">
+ <title>mpg123: Buffer overflow vulnerabilities</title>
+ <synopsis>
+ Buffer overflow vulnerabilities have been found in mpg123 which could lead
+ to execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">mpg123</product>
+ <announced>October 27, 2004</announced>
+ <revised>May 22, 2006: 02</revised>
+ <bug>68343</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-sound/mpg123" auto="yes" arch="*">
+ <unaffected range="ge">0.59s-r5</unaffected>
+ <vulnerable range="lt">0.59s-r5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ mpg123 is a MPEG Audio Player.
+ </p>
+ </background>
+ <description>
+ <p>
+ Buffer overflow vulnerabilities in the getauthfromURL() and http_open()
+ functions have been reported by Carlos Barros. Additionally, the Gentoo
+ Linux Sound Team fixed additional boundary checks which were found to
+ be lacking.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ By enticing a user to open a malicious playlist or URL or making use of
+ a specially-crafted symlink, an attacker could possibly execute
+ arbitrary code with the rights of the user running mpg123.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All mpg123 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/mpg123-0.59s-r5&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.barrossecurity.com/advisories/mpg123_getauthfromurl_bof_advisory.txt">Security Advisory by Carlos Barros</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0982">CVE-2004-0982</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 22 Oct 2004 21:04:17 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 24 Oct 2004 17:06:55 +0000">
+ vorlon078
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 26 Oct 2004 11:02:34 +0000">
+ vorlon078
+ </metadata>
+</glsa>