DSA-1665-1 libcdaudio -- heap overflow

Related Vulnerabilities: CVE-2008-5030  

It was discovered that a heap overflow in the CDDB retrieval code of libcdaudio, a library for controlling a CD-ROM when playing audio CDs, may result in the execution of arbitrary code. For the stable distribution (etch), this problem has been fixed in version 0.99.12p2-2+etch1. A package for hppa will be provided later. For the upcoming stable distribution (lenny) and the unstable distribution (sid), this problem has been fixed in version 0.99.12p2-7. We recommend that you upgrade your libcdaudio packages.

Debian Security Advisory

DSA-1665-1 libcdaudio -- heap overflow

Date Reported:
12 Nov 2008
Affected Packages:
libcdaudio
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2008-5030.
More information:

It was discovered that a heap overflow in the CDDB retrieval code of libcdaudio, a library for controlling a CD-ROM when playing audio CDs, may result in the execution of arbitrary code.

For the stable distribution (etch), this problem has been fixed in version 0.99.12p2-2+etch4. A package for hppa will be provided later.

For the upcoming stable distribution (lenny) and the unstable distribution (sid), this problem has been fixed in version 0.99.12p2-7.

We recommend that you upgrade your libcdaudio packages.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2-2+etch4.dsc
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2-2+etch4.diff.gz
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio_0.99.12p2.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_alpha.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_amd64.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_arm.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_i386.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_ia64.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_mips.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_mipsel.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_powerpc.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_s390.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio-dev_0.99.12p2-2+etch4_sparc.deb
http://security.debian.org/pool/updates/main/libc/libcdaudio/libcdaudio1_0.99.12p2-2+etch4_sparc.deb

MD5 checksums of the listed files are available in the original advisory.