Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in Streamripper
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in Streamripper
ID: 200609-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 6. September 2006, 17:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3124
Applikationen: streamripper

Originalnachricht

--nextPart3949314.xcLMqoBtrO
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200609-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Streamripper: Multiple remote buffer overflows
Date: September 06, 2006
Bugs: #144861
ID: 200609-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Streamripper is vulnerable to multiple remote buffer overflows, leading
to the execution of arbitrary code.

Background
==========

Streamripper extracts and records individual MP3 file tracks from
SHOUTcast streams.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/streamripper < 1.61.26 >= 1.61.26

Description
===========

Ulf Harnhammar, from the Debian Security Audit Project, has found that
Streamripper is vulnerable to multiple stack based buffer overflows
caused by improper bounds checking when processing malformed HTTP
headers.

Impact
======

By enticing a user to connect to a malicious server, an attacker could
execute arbitrary code with the permissions of the user running
Streamripper

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Streamripper users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-sound/streamripper-1.61.26"

References
==========

[ 1 ] CVE-2006-3124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3124

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200609-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3949314.xcLMqoBtrO
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE/uCuzKC5hMHO6rkRAtgvAJoCWh2aYPKTqFqFRKrFQ4Ld5F6wjwCcCjR8
zMZ/WBWFsy+bRmRGjnXn8z4=
=uVD7
-----END PGP SIGNATURE-----

--nextPart3949314.xcLMqoBtrO--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung