Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2009-1438

Published: 27 April 2009

Integer overflow in the CSoundFile::ReadMed function (src/load_med.cpp) in libmodplug before 0.8.6, as used in gstreamer-plugins, TTPlayer, and other products, allows context-dependent attackers to execute arbitrary code via a MED file with a crafted (1) song comment or (2) song name, which triggers a heap-based buffer overflow, as exploited in the wild in August 2008.

Priority

Medium

Status

Package Release Status
gst-plugins-bad0.10
Launchpad, Ubuntu, Debian
dapper Ignored
(end of life)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needs-triage)
jaunty Not vulnerable
(uses system libmodplug)
karmic Not vulnerable
(uses system libmodplug)
lucid Not vulnerable
(uses system libmodplug)
maverick Not vulnerable
(uses system libmodplug)
natty Not vulnerable
(uses system libmodplug)
oneiric Not vulnerable
(uses system libmodplug)
upstream Needs triage

libmodplug
Launchpad, Ubuntu, Debian
dapper
Released (1:0.7-5ubuntu0.6.06.2)
hardy
Released (1:0.7-7ubuntu0.8.04.1)
intrepid
Released (1:0.7-7ubuntu0.8.10.1)
jaunty
Released (1:0.8.4-3ubuntu1.1)
karmic Not vulnerable
(1:0.8.7-1)
lucid Not vulnerable
(1:0.8.7-1)
maverick Not vulnerable
(1:0.8.7-1)
natty Not vulnerable
(1:0.8.7-1)
oneiric Not vulnerable
(1:0.8.7-1)
upstream
Released (0.8.6)
Patches:
upstream: http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&r2=1.2
upstream: http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.2&r2=1.3 (additional checks)