Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in mpg123
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in mpg123
ID: 200607-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 3. Juli 2006, 19:14
Referenzen: Keine Angabe
Applikationen: mpg123

Originalnachricht

--nextPart3005535.P7RjP9PnZg
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200607-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: mpg123: Heap overflow
Date: July 03, 2006
Bugs: #133988
ID: 200607-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A heap overflow in mpg123 was discovered, which could result in the
execution of arbitrary code.

Background
==========

mpg123 is a real time audio player designed for the MPEG format.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/mpg123 < 0.59s-r11 >= 0.59s-r11

Description
===========

In httpdget.c, a variable is assigned to the heap, and is supposed to
receive a smaller allocation. As this variable was not terminated
properly, strncpy() will overwrite the data assigned next in memory.

Impact
======

By enticing a user to visit a malicious URL, an attacker could possibly
execute arbitrary code with the rights of the user running mpg123.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mpg123 users should update to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-sound/mpg123-0.59s-r11"

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3005535.P7RjP9PnZg
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEqU5YzKC5hMHO6rkRApBzAJ49DZwB8yfilrHworhhyGMZ94i4JACfd2qe
ixiMwqNS4L2Jd//VOol3NqU=
=1KAg
-----END PGP SIGNATURE-----

--nextPart3005535.P7RjP9PnZg--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung