-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: mpg123: Buffer overflow vulnerability
      Date: September 16, 2004
      Bugs: #63079
        ID: 200409-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
mpg123 decoding routines contain a buffer overflow bug that might lead
to arbitrary code execution.

Background
=========
mpg123 is a MPEG Audio Player.

Affected packages
================
    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  media-sound/mpg123      <= 0.59s-r3                   >= 0.59s-r4

Description
==========
mpg123 contains a buffer overflow in the code that handles layer2
decoding of media files.

Impact
=====
An attacker can possibly exploit this bug with a specially-crafted mp3
or mp2 file to execute arbitrary code with the permissions of the user
running mpg123.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mpg123 users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=media-sound/mpg123-0.59s-r4"
    # emerge ">=media-sound/mpg123-0.59s-r4"

References
=========
  [ 1 ] BugTraq Announcement

  [ 2 ] CAN-2004-0805
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0805

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200409-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - 
iD8DBQFBSYkgvcL1obalX08RAuK7AJ96Pix/RA3JU4QHABMwQhifWtC/xgCgobDB
PLVqS5D+D49Sc3HiUEJQ86w=Oet4
-----END PGP SIGNATURE-----

Gentoo: GLSA-200409-20: mpg123: Buffer overflow vulnerability

mpg123 decoding routines contain a buffer overflow bug that might lead to arbitrary code execution.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200409-20
                                            https://security.gentoo.org/

Severity: Normal Title: mpg123: Buffer overflow vulnerability Date: September 16, 2004 Bugs: #63079 ID: 200409-20

Synopsis ======= mpg123 decoding routines contain a buffer overflow bug that might lead to arbitrary code execution.
Background ========= mpg123 is a MPEG Audio Player.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-sound/mpg123 <= 0.59s-r3 >= 0.59s-r4
========== mpg123 contains a buffer overflow in the code that handles layer2 decoding of media files.
Impact ===== An attacker can possibly exploit this bug with a specially-crafted mp3 or mp2 file to execute arbitrary code with the permissions of the user running mpg123.
Workaround ========= There is no known workaround at this time.
Resolution ========= All mpg123 users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=media-sound/mpg123-0.59s-r4" # emerge ">=media-sound/mpg123-0.59s-r4"
References ========= [ 1 ] BugTraq Announcement
[ 2 ] CAN-2004-0805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0805
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200409-20
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Thunderbird - iD8DBQFBSYkgvcL1obalX08RAuK7AJ96Pix/RA3JU4QHABMwQhifWtC/xgCgobDB PLVqS5D+D49Sc3HiUEJQ86w=Oet4 -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News