summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200607-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200607-01.xml')
-rw-r--r--glsa-200607-01.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/glsa-200607-01.xml b/glsa-200607-01.xml
new file mode 100644
index 00000000..65354828
--- /dev/null
+++ b/glsa-200607-01.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200607-01">
+ <title>mpg123: Heap overflow</title>
+ <synopsis>
+ A heap overflow in mpg123 was discovered, which could result in the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">mpg123</product>
+ <announced>July 03, 2006</announced>
+ <revised>July 29, 2006: 02</revised>
+ <bug>133988</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-sound/mpg123" auto="yes" arch="*">
+ <unaffected range="ge">0.59s-r11</unaffected>
+ <vulnerable range="lt">0.59s-r11</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ mpg123 is a real time audio player designed for the MPEG format.
+ </p>
+ </background>
+ <description>
+ <p>
+ In httpdget.c, a variable is assigned to the heap, and is supposed to
+ receive a smaller allocation. As this variable was not terminated
+ properly, strncpy() will overwrite the data assigned next in memory.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ By enticing a user to visit a malicious URL, an attacker could possibly
+ execute arbitrary code with the rights of the user running mpg123.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All mpg123 users should update to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-sound/mpg123-0.59s-r11&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3355">CVE-2006-3355</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 30 Jun 2006 16:01:33 +0000">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 30 Jun 2006 18:10:59 +0000">
+ hlieberman
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 02 Jul 2006 14:50:47 +0000">
+ koon
+ </metadata>
+</glsa>