Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-31 ] libcdaudio: User-assisted execution of arbitrary code
Date: Tue, 17 Mar 2009 21:10:54
Message-Id: 49C011AD.3060700@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libcdaudio: User-assisted execution of arbitrary code
9 Date: March 17, 2009
10 Bugs: #245649
11 ID: 200903-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in libcdaudio might allow for the remote execution of
19 arbitrary code.
20
21 Background
22 ==========
23
24 libcdaudio is a library of CD audio related routines.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/libcdaudio < 0.99.12-r1 >= 0.99.12-r1
33
34 Description
35 ===========
36
37 A heap-based buffer overflow has been reported in the
38 cddb_read_disc_data() function in cddb.c when processing overly long
39 CDDB data.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to connect to a malicious CDDB
45 server, possibly resulting in the remote execution of arbitrary code
46 with the privileges of the user running the application.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All libcdaudio users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.12-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2008-5030
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5030
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200903-31.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2009 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature