From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200503-21.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-200503-21.xml (limited to 'metadata/glsa/glsa-200503-21.xml') diff --git a/metadata/glsa/glsa-200503-21.xml b/metadata/glsa/glsa-200503-21.xml new file mode 100644 index 000000000000..94539cc3aaa5 --- /dev/null +++ b/metadata/glsa/glsa-200503-21.xml @@ -0,0 +1,65 @@ + + + + Grip: CDDB response overflow + + Grip contains a buffer overflow that can be triggered by a large CDDB + response, potentially allowing the execution of arbitrary code. + + grip + 2005-03-17 + 2005-03-17: 01 + 84704 + remote + + + 3.3.0 + 3.3.0 + + + +

+ Grip is a GTK+ based audio CD player/ripper. +

+
+ +

+ Joseph VanAndel has discovered a buffer overflow in Grip when + processing large CDDB results. +

+
+ +

+ A malicious CDDB server could cause Grip to crash by returning + more then 16 matches, potentially allowing the execution of arbitrary + code with the privileges of the user running the application. +

+
+ +

+ Disable automatic CDDB queries, but we highly encourage users to + upgrade to 3.3.0. +

+
+ +

+ All Grip users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/grip-3.3.0" +
+ + CAN-2005-0706 + Original Bug Report + + + koon + + + lewk + + + koon + +
-- cgit v1.2.3