Vulnerabilities > CVE-2007-6613 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in GNU Libcdio

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
gnu
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in the print_iso9660_recurse function in iso-info (src/iso-info.c) in GNU Compact Disc Input and Control Library (libcdio) 0.79 and earlier allows context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image that contains a long joilet file name.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

description'libcdio' 0.7x GNU Compact Disc Input and Control Library Buffer Overflow Vulnerabilities. CVE-2007-6613. Dos exploit for linux platform
idEDB-ID:30985
last seen2016-02-03
modified2007-12-30
published2007-12-30
reporterDevon Miller
sourcehttps://www.exploit-db.com/download/30985/
titlelibcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow Vulnerabilities

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBCDIO-5061.NASL
    descriptionLong file names in ISO file systems with Joliet extension could cause a buffer overflow in libcdio (CVE-2007-6613).
    last seen2020-06-01
    modified2020-06-02
    plugin id31403
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31403
    titleopenSUSE 10 Security Update : libcdio (libcdio-5061)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libcdio-5061.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31403);
      script_version ("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-6613");
    
      script_name(english:"openSUSE 10 Security Update : libcdio (libcdio-5061)");
      script_summary(english:"Check for the libcdio-5061 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Long file names in ISO file systems with Joliet extension could cause
    a buffer overflow in libcdio (CVE-2007-6613)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libcdio packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio++0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio7-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio_cdda0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio_paranoia0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libiso9660-5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libiso9660-5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudf0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio++0-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio-devel-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio-utils-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio7-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio_cdda0-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libcdio_paranoia0-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libiso9660-5-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libudf0-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", cpu:"x86_64", reference:"libcdio7-32bit-0.78.2-3.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", cpu:"x86_64", reference:"libiso9660-5-32bit-0.78.2-3.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcdio++0 / libcdio-devel / libcdio-utils / libcdio7 / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-580-1.NASL
    descriptionDevon Miller discovered that the iso-info and cd-info tools did not properly perform bounds checking. If a user were tricked into using these tools with a crafted iso image, an attacker could cause a denial of service (core dump) and possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31165
    published2008-02-25
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31165
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : libcdio vulnerability (USN-580-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-580-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31165);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-6613");
      script_xref(name:"USN", value:"580-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : libcdio vulnerability (USN-580-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Devon Miller discovered that the iso-info and cd-info tools did not
    properly perform bounds checking. If a user were tricked into using
    these tools with a crafted iso image, an attacker could cause a denial
    of service (core dump) and possibly execute arbitrary code.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/580-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio-cdda-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio-cdda0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio-paranoia-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio-paranoia0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcdio6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libiso9660-4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libiso9660-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio-cdda-dev", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio-cdda0", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio-dev", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio-paranoia-dev", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio-paranoia0", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libcdio6", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libiso9660-4", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libiso9660-dev", pkgver:"0.76-1ubuntu1.6.06.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio-cdda-dev", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio-cdda0", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio-dev", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio-paranoia-dev", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio-paranoia0", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libcdio6", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libiso9660-4", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libiso9660-dev", pkgver:"0.76-1ubuntu1.6.10.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio-cdda-dev", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio-cdda0", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio-dev", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio-paranoia-dev", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio-paranoia0", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libcdio6", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libiso9660-4", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libiso9660-dev", pkgver:"0.76-1ubuntu2.7.04.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio-cdda-dev", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio-cdda0", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio-dev", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio-paranoia-dev", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio-paranoia0", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libcdio6", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libiso9660-4", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libiso9660-dev", pkgver:"0.76-1ubuntu2.7.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcdio-cdda-dev / libcdio-cdda0 / libcdio-dev / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-037.NASL
    descriptionA stack-based buffer overflow was discovered in libcdio that allowed context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image file that contains a long joliet file name. In addition, a fix for failed UTF-8 conversions that would cause a segfault on certain ISOs was also fixed. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36449
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36449
    titleMandriva Linux Security Advisory : libcdio (MDVSA-2008:037)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:037. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36449);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2007-6613");
      script_xref(name:"MDVSA", value:"2008:037");
    
      script_name(english:"Mandriva Linux Security Advisory : libcdio (MDVSA-2008:037)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A stack-based buffer overflow was discovered in libcdio that allowed
    context-dependent attackers to cause a denial of service (core dump)
    and possibly execute arbitrary code via a disk or image file that
    contains a long joliet file name.
    
    In addition, a fix for failed UTF-8 conversions that would cause a
    segfault on certain ISOs was also fixed.
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio++0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio7-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio7-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cdio_cdda0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64iso9660_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio++0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio-apps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio7-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio7-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcdio_cdda0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libiso9660_5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64cdio++0-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64cdio7-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64cdio7-devel-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64cdio7-static-devel-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64cdio_cdda0-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64iso9660_5-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libcdio++0-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"libcdio-apps-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libcdio7-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libcdio7-devel-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libcdio7-static-devel-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libcdio_cdda0-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libiso9660_5-0.77-3.3mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64cdio++0-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64cdio-devel-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64cdio-static-devel-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64cdio7-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64cdio_cdda0-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64iso9660_5-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libcdio++0-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"libcdio-apps-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libcdio-devel-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libcdio-static-devel-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libcdio7-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libcdio_cdda0-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libiso9660_5-0.78.2-1.3mdv2007.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64cdio++0-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64cdio-devel-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64cdio-static-devel-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64cdio7-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64cdio_cdda0-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64iso9660_5-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcdio++0-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"libcdio-apps-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcdio-devel-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcdio-static-devel-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcdio7-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcdio_cdda0-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libiso9660_5-0.78.2-1.3mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200801-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200801-08 (libcdio: User-assisted execution of arbitrary code) Devon Miller reported a boundary error in the
    last seen2020-06-01
    modified2020-06-02
    plugin id30032
    published2008-01-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30032
    titleGLSA-200801-08 : libcdio: User-assisted execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200801-08.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30032);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-6613");
      script_xref(name:"GLSA", value:"200801-08");
    
      script_name(english:"GLSA-200801-08 : libcdio: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200801-08
    (libcdio: User-assisted execution of arbitrary code)
    
        Devon Miller reported a boundary error in the 'print_iso9660_recurse()'
        function in files cd-info.c and iso-info.c when processing long
        filenames within Joliet images.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted ISO
        image in the cd-info and iso-info applications, resulting in the
        execution of arbitrary code with the privileges of the user running the
        application. Applications linking against shared libraries of libcdio
        are not affected.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200801-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libcdio users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-libs/libcdio-0.78.2-r4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libcdio");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-libs/libcdio", unaffected:make_list("ge 0.78.2-r4"), vulnerable:make_list("lt 0.78.2-r4"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcdio");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBCDIO-5060.NASL
    descriptionLong file names in ISO file systems with Joliet extension could cause a buffer overflow in libcdio. (CVE-2007-6613)
    last seen2020-06-01
    modified2020-06-02
    plugin id31402
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31402
    titleSuSE 10 Security Update : libcdio (ZYPP Patch Number 5060)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31402);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-6613");
    
      script_name(english:"SuSE 10 Security Update : libcdio (ZYPP Patch Number 5060)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Long file names in ISO file systems with Joliet extension could cause
    a buffer overflow in libcdio. (CVE-2007-6613)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6613.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5060.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"libcdio-0.76-16.9")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"libcdio-devel-0.76-16.9")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"libcdio-32bit-0.76-16.9")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"libcdio-0.76-16.9")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"libcdio-32bit-0.76-16.9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBCDIO-5059.NASL
    descriptionLong file names in ISO file systems with Joliet extension could cause a buffer overflow in libcdio (CVE-2007-6613).
    last seen2020-06-01
    modified2020-06-02
    plugin id31401
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31401
    titleopenSUSE 10 Security Update : libcdio (libcdio-5059)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libcdio-5059.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31401);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-6613");
    
      script_name(english:"openSUSE 10 Security Update : libcdio (libcdio-5059)");
      script_summary(english:"Check for the libcdio-5059 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Long file names in ISO file systems with Joliet extension could cause
    a buffer overflow in libcdio (CVE-2007-6613)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libcdio packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcdio-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"libcdio-0.76-16.9") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"libcdio-devel-0.76-16.9") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"libcdio-32bit-0.76-16.9") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"libcdio-0.77-18") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"libcdio-devel-0.77-18") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"libcdio-32bit-0.77-18") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcdio / libcdio-32bit / libcdio-devel");
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27131 CVE(CAN) ID: CVE-2007-6613 GNU压缩磁盘输入和控制库(libcdio)是用于访问CD-ROM和CD镜像的函数库。 libcdio库的cd-info.c和iso-info.c文件中的print_iso9660_recurse()函数中存在栈溢出漏洞,本地攻击者可能利用此漏洞提升自己的权限。 如果用户受骗使用该库加载了包含有超长joilet文件名的磁盘或镜像的话,就可能导致拒绝服务(core dump)或执行任意指令。以下是src/iso-info.c的print_iso9660_recurse函数中的漏洞代码: _CDIO_LIST_FOREACH (entnode, entlist) { iso9660_stat_t *p_statbuf = _cdio_list_node_data (entnode); char *psz_iso_name = p_statbuf-&gt;filename; char _fullname[4096] = { 0, }; char translated_name[MAX_ISONAME+1]; if (yep != p_statbuf-&gt;rr.b3_rock || 1 == opts.no_rock_ridge) { iso9660_name_translate_ext(psz_iso_name, translated_name, i_joliet_level); snprintf (_fullname, sizeof (_fullname), &quot;%s%s&quot;, psz_path, translated_name); } else { snprintf (_fullname, sizeof (_fullname), &quot;%s%s&quot;, psz_path, psz_iso_name); GNU libcdio 0.79 GNU --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://bugs.gentoo.org/attachment.cgi?id=140011 target=_blank>http://bugs.gentoo.org/attachment.cgi?id=140011</a>
idSSV:2781
last seen2017-11-19
modified2008-01-08
published2008-01-08
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-2781
titleGNU libcdio库cd-info/iso-info文件栈溢出漏洞