lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 15:07:11 2005
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [gentoo-announce] [ GLSA 200503-34 ] mpg321:
	Format string vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: mpg321: Format string vulnerability
      Date: March 28, 2005
      Bugs: #86033
        ID: 200503-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in the processing of ID3 tags in mpg321 could potentially lead
to the execution of arbitrary code.

Background
==========

mpg321 is a GPL replacement for mpg123, a command line audio player
with support for ID3. ID3 is a tagging system that allows metadata to
be embedded within media files.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  media-sound/mpg321      < 0.2.10-r2                  >= 0.2.10-r2

Description
===========

A routine security audit of the mpg321 package revealed a known
security issue remained unpatched. The vulnerability is a result of
mpg321 printing embedded ID3 data to the console in an unsafe manner.

Impact
======

Successful exploitation would require a victim to play a specially
crafted audio file using mpg321, potentially resulting in the execution
of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mpg321 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-sound/mpg321-0.2.10-r2"

References
==========

  [ 1 ] CVE-2003-0969
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0969

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-34.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050717/17780c04/attachment.bin

Powered by blists - more mailing lists