Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-20 ] mpg123: Buffer overflow vulnerability
Date: Thu, 16 Sep 2004 12:41:01
Message-Id: 41498920.1040001@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200409-20
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: mpg123: Buffer overflow vulnerability
12 Date: September 16, 2004
13 Bugs: #63079
14 ID: 200409-20
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 mpg123 decoding routines contain a buffer overflow bug that might lead
22 to arbitrary code execution.
23
24 Background
25 ==========
26
27 mpg123 is a MPEG Audio Player.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 media-sound/mpg123 <= 0.59s-r3 >= 0.59s-r4
36
37 Description
38 ===========
39
40 mpg123 contains a buffer overflow in the code that handles layer2
41 decoding of media files.
42
43 Impact
44 ======
45
46 An attacker can possibly exploit this bug with a specially-crafted mp3
47 or mp2 file to execute arbitrary code with the permissions of the user
48 running mpg123.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All mpg123 users should upgrade to the latest version:
59
60 # emerge sync
61
62 # emerge -pv ">=media-sound/mpg123-0.59s-r4"
63 # emerge ">=media-sound/mpg123-0.59s-r4"
64
65 References
66 ==========
67
68 [ 1 ] BugTraq Announcement
69
70 http://www.securityfocus.com/archive/1/374433/2004-09-05/2004-09-11/0
71 [ 2 ] CAN-2004-0805
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0805
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200409-20.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2004 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/1.0
101
102 -----BEGIN PGP SIGNATURE-----
103 Version: GnuPG v1.2.4 (GNU/Linux)
104 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
105
106 iD8DBQFBSYkgvcL1obalX08RAuK7AJ96Pix/RA3JU4QHABMwQhifWtC/xgCgobDB
107 PLVqS5D+D49Sc3HiUEJQ86w=
108 =Oet4
109 -----END PGP SIGNATURE-----