Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mpg123: User-assisted execution of arbitrary code
Informations
Name GLSA-200904-15 First vendor Publication 2009-04-16
Vendor Gentoo Last vendor Modification 2009-04-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An error in mpg123 might allow for the execution of arbitrary code.

Background

mpg123 is a realtime MPEG 1.0/2.0/2.5 audio player for layers 1, 2 and
3.

Description

The vendor reported a signedness error in the store_id3_text() function in id3.c, allowing for out-of-bounds memory access.

Impact

A remote attacker could entice a user to open an MPEG-1 Audio Layer 3
(MP3) file containing a specially crafted ID3 tag, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All mpg123 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/mpg123-1.7.2"

References

[ 1 ] CVE-2009-1301 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1301

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200904-15.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:093-1 (mpg123)
File : nvt/mdksa_2009_093_1.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:093 (mpg123)
File : nvt/mdksa_2009_093.nasl
2009-04-28 Name : mpg123 Player Denial of Service Vulnerability (Linux)
File : nvt/secpod_mpg123_player_dos_vuln_lin.nasl
2009-04-20 Name : Gentoo Security Advisory GLSA 200904-15 (mpg123)
File : nvt/glsa_200904_15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56311 mpg123 ID3v2 Functionality store_id3_text() Function ID3 Tag Handling Arbitra...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-093.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:30
  • Multiple Updates