Lucene search

K
gentooGentoo FoundationGLSA-200607-01
HistoryJul 03, 2006 - 12:00 a.m.

mpg123: Heap overflow

2006-07-0300:00:00
Gentoo Foundation
security.gentoo.org
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.109 Low

EPSS

Percentile

95.1%

Background

mpg123 is a real time audio player designed for the MPEG format.

Description

In httpdget.c, a variable is assigned to the heap, and is supposed to receive a smaller allocation. As this variable was not terminated properly, strncpy() will overwrite the data assigned next in memory.

Impact

By enticing a user to visit a malicious URL, an attacker could possibly execute arbitrary code with the rights of the user running mpg123.

Workaround

There is no known workaround at this time.

Resolution

All mpg123 users should update to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r11"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmedia-sound/mpg123< 0.59s-r11UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.109 Low

EPSS

Percentile

95.1%