Executive Summary

Informations
Name CVE-2008-5030 First vendor Publication 2008-11-10
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the cddb_read_disc_data function in cddb.c in libcdaudio 0.99.12p2 allows remote CDDB servers to execute arbitrary code via long CDDB data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5030

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20121
 
Oval ID: oval:org.mitre.oval:def:20121
Title: DSA-1665-1 libcdaudio - heap overflow
Description: It was discovered that a heap overflow in the CDDB retrieval code of libcdaudio, a library for controlling a CD-ROM when playing audio CDs, may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1665-1
CVE-2008-5030
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libcdaudio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7934
 
Oval ID: oval:org.mitre.oval:def:7934
Title: DSA-1665 libcdaudio -- heap overflow
Description: It was discovered that a heap overflow in the CDDB retrieval code of libcdaudio, a library for controlling a CD-ROM when playing audio CDs, may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1665
CVE-2008-5030
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libcdaudio
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2008:233-1 (libcdaudio)
File : nvt/mdksa_2008_233_1.nasl
2009-04-09 Name : Mandriva Update for libcdaudio MDVSA-2008:233 (libcdaudio)
File : nvt/gb_mandriva_MDVSA_2008_233.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-31 (libcdaudio)
File : nvt/glsa_200903_31.nasl
2009-01-13 Name : FreeBSD Ports: libcdaudio
File : nvt/freebsd_libcdaudio.nasl
2008-11-19 Name : Debian Security Advisory DSA 1665-1 (libcdaudio)
File : nvt/deb_1665_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49821 libcdaudio cddb.c cddb_read_disc_data Function CDDB Data Handling Remote Over...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-233.nasl - Type : ACT_GATHER_INFO
2009-03-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-31.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bd730827dfe011dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1665.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32122
DEBIAN http://www.debian.org/security/2008/dsa-1665
GENTOO http://security.gentoo.org/glsa/glsa-200903-31.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:233
MISC http://sourceforge.net/tracker/index.php?func=detail&aid=1288043&grou...
MLIST http://www.openwall.com/lists/oss-security/2008/11/05/1
http://www.openwall.com/lists/oss-security/2008/11/07/1
http://www.openwall.com/lists/oss-security/2008/11/11/4
http://www.openwall.com/lists/oss-security/2008/11/11/6
SECUNIA http://secunia.com/advisories/32678
http://secunia.com/advisories/34353
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/3132
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46392

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:21
  • Multiple Updates
2021-04-22 01:08:42
  • Multiple Updates
2020-05-23 00:22:34
  • Multiple Updates
2017-08-08 09:24:30
  • Multiple Updates
2016-04-26 18:00:58
  • Multiple Updates
2014-02-17 10:47:14
  • Multiple Updates
2013-05-11 00:30:31
  • Multiple Updates