Vulnerabilities (CVE)

Filtered by vendor Mpg123 Subscribe
Filtered by product Mpg123
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12839 1 Mpg123 1 Mpg123 2023-12-10 6.8 MEDIUM 8.3 HIGH
A heap-based buffer over-read in the getbits function in src/libmpg123/getbits.h in mpg123 through 1.25.5 allows remote attackers to cause a possible denial-of-service (out-of-bounds read) or possibly have unspecified other impact via a crafted mp3 file.
CVE-2017-10683 1 Mpg123 1 Mpg123 2023-12-10 5.0 MEDIUM 7.5 HIGH
In mpg123 1.25.0, there is a heap-based buffer over-read in the convert_latin1 function in libmpg123/id3.c. A crafted input will lead to a remote denial of service attack.
CVE-2014-9497 1 Mpg123 1 Mpg123 2023-12-10 5.0 MEDIUM 7.5 HIGH
Buffer overflow in mpg123 before 1.18.0.
CVE-2017-12797 1 Mpg123 1 Mpg123 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in the INT123_parse_new_id3 function in the ID3 parser in mpg123 before 1.25.5 on 32-bit platforms allows remote attackers to cause a denial of service via a crafted file, which triggers a heap-based buffer overflow.
CVE-2017-9545 1 Mpg123 1 Mpg123 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The next_text function in src/libmpg123/id3.c in mpg123 1.24.0 allows remote attackers to cause a denial of service (buffer over-read) via a crafted mp3 file.
CVE-2017-11126 1 Mpg123 1 Mpg123 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The III_i_stereo function in libmpg123/layer3.c in mpg123 through 1.25.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type != 2" case, a similar issue to CVE-2017-9870.
CVE-2009-1301 1 Mpg123 1 Mpg123 2023-12-10 10.0 HIGH N/A
Integer signedness error in the store_id3_text function in the ID3v2 code in mpg123 before 1.7.2 allows remote attackers to cause a denial of service (out-of-bounds memory access) and possibly execute arbitrary code via an ID3 tag with a negative encoding value. NOTE: some of these details are obtained from third party information.
CVE-2007-0578 1 Mpg123 1 Mpg123 2023-12-10 4.3 MEDIUM N/A
The http_open function in httpget.c in mpg123 before 0.64 allows remote attackers to cause a denial of service (infinite loop) by closing the HTTP connection early.
CVE-2006-1655 1 Mpg123 1 Mpg123 2023-12-10 6.5 MEDIUM N/A
Multiple buffer overflows in mpg123 0.59r allow user-assisted attackers to trigger a segmentation fault and possibly have other impacts via a certain MP3 file, as demonstrated by mpg1DoS3. NOTE: this issue might be related to CVE-2004-0991, but it is not clear.
CVE-2004-1284 1 Mpg123 1 Mpg123 2023-12-10 10.0 HIGH N/A
Buffer overflow in the find_next_file function in playlist.c for mpg123 0.59r allows remote attackers to execute arbitrary code via a crafted MP3 playlist.
CVE-2004-0982 1 Mpg123 1 Mpg123 2023-12-10 10.0 HIGH N/A
Buffer overflow in the getauthfromURL function in httpget.c in mpg123 pre0.59s and mpg123 0.59r could allow remote attackers or local users to execute arbitrary code via an mp3 file that contains a long string before the @ (at sign) in a URL.
CVE-2006-3355 1 Mpg123 1 Mpg123 2023-12-10 7.5 HIGH N/A
Heap-based buffer overflow in httpdget.c in mpg123 before 0.59s-rll allows remote attackers to execute arbitrary code via a long URL, which is not properly terminated before being used with the strncpy function. NOTE: This appears to be the result of an incomplete patch for CVE-2004-0982.
CVE-2004-0991 2 Mpg123, Suse 2 Mpg123, Suse Linux 2023-12-10 7.5 HIGH N/A
Buffer overflow in mpg123 before 0.59s-r9 allows remote attackers to execute arbitrary code via frame headers in MP2 or MP3 files.
CVE-2003-0865 1 Mpg123 1 Mpg123 2023-12-10 7.5 HIGH N/A
Heap-based buffer overflow in readstring of httpget.c for mpg123 0.59r and 0.59s allows remote attackers to execute arbitrary code via a long request.
CVE-2003-0577 1 Mpg123 1 Mpg123 2023-12-10 7.5 HIGH N/A
mpg123 0.59r allows remote attackers to cause a denial of service and possibly execute arbitrary code via an MP3 file with a zero bitrate, which creates a negative frame size.
CVE-2004-0805 2 Mandrakesoft, Mpg123 3 Mandrake Linux, Mandrake Linux Corporate Server, Mpg123 2023-12-10 7.5 HIGH N/A
Buffer overflow in layer2.c in mpg123 0.59r and possibly mpg123 0.59s allows remote attackers to execute arbitrary code via a certain (1) mp3 or (2) mp2 file.