From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200412-22.xml | 68 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 glsa-200412-22.xml (limited to 'glsa-200412-22.xml') diff --git a/glsa-200412-22.xml b/glsa-200412-22.xml new file mode 100644 index 00000000..4ed0057f --- /dev/null +++ b/glsa-200412-22.xml @@ -0,0 +1,68 @@ + + + + + + + mpg123: Playlist buffer overflow + + mpg123 is vulnerable to a buffer overflow that allows an attacker to + execute arbitrary code through the use of a malicious playlist. + + mpg123 + December 21, 2004 + December 21, 2004: 01 + 74692 + remote + + + 0.59s-r8 + 0.59s-r8 + + + +

+ mpg123 is a MPEG Audio Player. +

+
+ +

+ Bartlomiej Sieka discovered that mpg123 contains an unsafe + strcat() to an array in playlist.c. This code vulnerability may lead to + a buffer overflow. +

+
+ +

+ A remote attacker could craft a malicious playlist which, when + used, would result in the execution of arbitrary code with the rights + of the user running mpg123. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All mpg123 users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r8" +
+ + Original Advisory + CAN-2004-1284 + + + koon + + + koon + + + SeJo + +
-- cgit v1.2.3-65-gdbad