TUCoPS :: Linux :: Gentoo :: va3209.htm

mpg123: User-assisted execution of arbitrary code
mpg123: User-assisted execution of arbitrary code
mpg123: User-assisted execution of arbitrary code



--nextPart5373373.Ui0zdcsk9n
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: mpg123: User-assisted execution of arbitrary code
      Date: April 16, 2009
      Bugs: #265342
        ID: 200904-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in mpg123 might allow for the execution of arbitrary code.

Background
=========
mpg123 is a realtime MPEG 1.0/2.0/2.5 audio player for layers 1, 2 and
3.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  media-sound/mpg123       < 1.7.2                         >= 1.7.2

Description
==========
The vendor reported a signedness error in the store_id3_text() function
in id3.c, allowing for out-of-bounds memory access.

Impact
=====
A remote attacker could entice a user to open an MPEG-1 Audio Layer 3
(MP3) file containing a specially crafted ID3 tag, possibly resulting
in the execution of arbitrary code with the privileges of the user
running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mpg123 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/mpg123-1.7.2"

References
=========
  [ 1 ] CVE-2009-1301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1301 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-15.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart5373373.Ui0zdcsk9n
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
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=Vihs
-----END PGP SIGNATURE-----

--nextPart5373373.Ui0zdcsk9n--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH