Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.53134
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 435-1 (mpg123)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to mpg123
announced via advisory DSA 435-1.

A vulnerability was discovered in mpg123, a command-line mp3 player,
whereby a response from a remote HTTP server could overflow a buffer
allocated on the heap, potentially permitting execution of arbitrary
code with the privileges of the user invoking mpg123. In order for
this vulnerability to be exploited, mpg321 would need to request an
mp3 stream from a malicious remote server via HTTP.

For the current stable distribution (woody) this problem has been
fixed in version 0.59r-13woody2.

For the unstable distribution (sid) this problem has been fixed in
version 0.59r-15.

We recommend that you update your mpg123 package.



Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%20435-1

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 8680
Common Vulnerability Exposure (CVE) ID: CVE-2003-0865
http://www.securityfocus.com/bid/8680
Bugtraq: 20030923 mpg123[v0.59r,v0.59s]: remote client-side heap corruption exploit. (Google Search)
http://www.securityfocus.com/archive/1/338641
Bugtraq: 20030930 GLSA: mpg123 (200309-17) (Google Search)
http://marc.info/?l=bugtraq&m=106493686331198&w=2
Conectiva Linux advisory: CLA-2003:781
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000781
Debian Security Information: DSA-435 (Google Search)
http://www.debian.org/security/2004/dsa-435
SCO Security Bulletin: CSSA-2004-002.0
ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-002.0/CSSA-2004-002.0.txt
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.