[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1665-1] New libcdaudio packages fix arbitrary code execution



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1665-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
November 12, 2008                     http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : libcdaudio
Vulnerability  : heap overflow
Problem type   : local(remote)
Debian-specific: no
CVE Id(s)      : CVE-2008-5030

It was discovered that a heap overflow in the CDDB retrieval code of 
libcdaudio, a library for controlling a CD-ROM when playing audio CDs,
may result in the execution of arbitrary code.

For the stable distribution (etch), this problem has been fixed in
version 0.99.12p2-2+etch1. A package for hppa will be provided later.

For the upcoming stable distribution (lenny) and the unstable
distribution (sid), this problem has been fixed in version 0.99.12p2-7.

We recommend that you upgrade your libcdaudio packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Stable updates are available for alpha, amd64, arm, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2-2+etch1.dsc
    Size/MD5 checksum:      637 4edcf130e77084b440f551d9a9afdc3a
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2-2+etch1.diff.gz
    Size/MD5 checksum:    17703 6e523c81ea161401162d39d981e27cf2
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2.orig.tar.gz
    Size/MD5 checksum:   356047 15de3830b751818a54a42899bd3ae72c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_alpha.deb
    Size/MD5 checksum:    53334 1dc4587c71e25acb6b2dfd305de703e2
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_alpha.deb
    Size/MD5 checksum:    70916 83fa3fc0e729bba0a3319745960dc81a

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_amd64.deb
    Size/MD5 checksum:    46040 a75b35f50ad88e2b1ee36d0a3266406a
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_amd64.deb
    Size/MD5 checksum:    50674 7baf7f19121adeb98bb2a0afacf7cf27

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_arm.deb
    Size/MD5 checksum:    43132 ff9d61d012abc44a459eac7350cfb46a
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_arm.deb
    Size/MD5 checksum:    46664 3e023f637034444d6b8217bff8867f77

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_i386.deb
    Size/MD5 checksum:    44708 87710ccd10182a65bae04f90071e56a1
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_i386.deb
    Size/MD5 checksum:    46326 601bdafb162a116affa4111e3322caed

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_ia64.deb
    Size/MD5 checksum:    64314 65aa3e3f94daad3963d28214c4f36e7d
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_ia64.deb
    Size/MD5 checksum:    73338 3ac92a48b4c0e7ac41b3307453a5ffcc

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_mips.deb
    Size/MD5 checksum:    56370 1539c8ca203536ef7199144c8ad95855
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_mips.deb
    Size/MD5 checksum:    44942 25f255285e3fea6dc44f8e0637f54b84

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_mipsel.deb
    Size/MD5 checksum:    56114 3e94f1d9586cfac7b25bc3b5f7dd604d
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_mipsel.deb
    Size/MD5 checksum:    45066 8323996086dd5a88a0877b6047fc9163

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_powerpc.deb
    Size/MD5 checksum:    51406 f34b4f764921545c487bdde8f7af47ed
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_powerpc.deb
    Size/MD5 checksum:    46432 3f65b0704dbb59ff502376d84ba58be3

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_s390.deb
    Size/MD5 checksum:    50238 c1bbc7d605a19ca7d806a81a3dd605f7
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_s390.deb
    Size/MD5 checksum:    47156 6cb47c376172882afcd25f75387025e6

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch1_sparc.deb
    Size/MD5 checksum:    46930 15e80ffff1a35904512d088476a99a50
  http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch1_sparc.deb
    Size/MD5 checksum:    42532 fff8099843f655f50c9caab7ebbcbad7


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkkbWJcACgkQXm3vHE4uylqdtwCg7bzQ1rHSoktmYtaJ6LkgVBQW
/tEAnjhAtSeuOC3uepjE3NhCxgHF+g9W
=ChOa
-----END PGP SIGNATURE-----


Reply to: