Mini-Stream Ripper And RM-MP3 Converter '.pls' File Buffer Overflow Vulnerability

Summary
This host is installed with Mini-Stream Ripper or RM-MP3 Converter and is prone to buffer overflow vulnerability.
Impact
Successful exploitation will allow attacker to execution of arbitrary code. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaw is due to an error when processing '.pls' files, which can be exploited to cause a stack based buffer overflow by sending specially crafted '.pls' file with a long entry.
Affected
Ripper version 3.0.1.1 and prior RM-MP3 Converter version 3.1.2.1
References