Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Tue, 11 Nov 2008 09:22:16 +0100
From: Tomas Hoger <thoger@...hat.com>
To: coley@...us.mitre.org
Cc: oss-security@...ts.openwall.com
Subject: Re: CVE request: libcdaudio

On Mon, 10 Nov 2008 10:20:41 -0500 (EST) "Steven M. Christey"
<coley@...us.mitre.org> wrote:

> > we need a CVE-ID for a buffer overflow in libcdaudio.
> > It is a remotely exploitable heap-based buffer overflow.
> 
> Out of curiosity, what makes it remote?
> 
> Use CVE-2008-5030

I guess this wording was used by Thomas as the affected code is used to
talk to remote CDDB servers, from which you obtain list of tracks for
your audio CD.  If remote CDDB server is untrusted / compromised, it
can send you a crafted reply that can exploit libcdaudio flaw on your
system.

-- 
Tomas Hoger / Red Hat Security Response Team

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.