summaryrefslogtreecommitdiff
blob: b3a1d2c0338674879146206f320e591ccc24d544 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-05">
  <title>Streamripper: Multiple vulnerabilities</title>
  <synopsis>
    Multiple buffer overflows have been discovered in Streamripper, allowing
    for user-assisted execution of arbitrary code.
  </synopsis>
  <product type="ebuild">streamripper</product>
  <announced>2009-01-11</announced>
  <revised>2009-01-11: 01</revised>
  <bug>249039</bug>
  <access>remote</access>
  <affected>
    <package name="media-sound/streamripper" auto="yes" arch="*">
      <unaffected range="ge">1.64.0</unaffected>
      <vulnerable range="lt">1.64.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Streamripper is a tool for extracting and recording mp3 files from a
    Shoutcast stream.
    </p>
  </background>
  <description>
    <p>
    Stefan Cornelius from Secunia Research reported multiple buffer
    overflows in the http_parse_sc_header(), http_get_pls() and
    http_get_m3u() functions in lib/http.c when parsing overly long HTTP
    headers, or pls and m3u playlists with overly long entries.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to connect to a malicious server,
    possibly resulting in the remote execution of arbitrary code with the
    privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Streamripper users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-sound/streamripper-1.64.0"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4829">CVE-2008-4829</uri>
  </references>
  <metadata tag="requester" timestamp="2008-12-07T20:23:24Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2008-12-21T20:28:31Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2008-12-21T20:29:17Z">
    p-y
  </metadata>
</glsa>