what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 30353

Secunia Security Advisory 30353
Posted May 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libfishsound. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 98e9918f9e6ebf39ab36224b686e0ccd0a67e4a5de8d8208d7f2a1460f458d3f

Secunia Security Advisory 30353

Change Mirror Download
----------------------------------------------------------------------

Secunia Network Software Inspector 2.0 (NSI) - Public Beta

The Public Beta has ended. Thanks to all that participated.

Learn more:
http://secunia.com/network_software_inspector_2/

----------------------------------------------------------------------

TITLE:
Debian update for libfishsound

SECUNIA ADVISORY ID:
SA30353

VERIFY ADVISORY:
http://secunia.com/advisories/30353/

CRITICAL:
Moderately critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux 4.0
http://secunia.com/product/13844/
Debian GNU/Linux unstable alias sid
http://secunia.com/product/530/

DESCRIPTION:
Debian has issued an update for libfishsound. This fixes a
vulnerability, which can be exploited by malicious people to
compromise an application using the library.

For more information:
SA29727

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 4.0 alias etch --

Source archives:

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound_0.7.0.orig.tar.gz
Size/MD5 checksum: 426487 00ece8c9a0363b37957ce670bcf270d3
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound_0.7.0-2etch1.dsc
Size/MD5 checksum: 659 d72d4922c70c6bb10dff6ace5a814455
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound_0.7.0-2etch1.diff.gz
Size/MD5 checksum: 16054 c5842b27bd7a05ef9bd26e701dfc56dc

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_alpha.deb
Size/MD5 checksum: 34582 9ef817deb3b892d9fa9f7fdc4a94e6a5
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_alpha.deb
Size/MD5 checksum: 15304 eed92cc88865ae99cc768c0a7b33019c
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_alpha.deb
Size/MD5 checksum: 7740 57cd0eae0976b9d78be65d0aeba32a3e

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_amd64.deb
Size/MD5 checksum: 30786 64fd312521a927ceb867f63e5f4734a5
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_amd64.deb
Size/MD5 checksum: 7794 8fb36c5bdd40a8dc5c370802da6ec050
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_amd64.deb
Size/MD5 checksum: 14334 a6845973bc2f61f4783710a5797e5484

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_arm.deb
Size/MD5 checksum: 29224 35d4c9d5a750ba8dd53ba6fd5bb248df
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_arm.deb
Size/MD5 checksum: 12462 6693b054221d19c6da6c2069466ef7dc
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_arm.deb
Size/MD5 checksum: 7882 560e18366ae1e15d5aef32855f0ab731

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_hppa.deb
Size/MD5 checksum: 15162 68e6bc1466fcfa4d73edb3d760a9e5b8
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_hppa.deb
Size/MD5 checksum: 7802 5922374807b136070b2f002ba716807f
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_hppa.deb
Size/MD5 checksum: 31662 3c9fbc584f7942ff0ea88dd27daebbfd

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_i386.deb
Size/MD5 checksum: 29344 74a5b956c3dc3450f3da2ec91dcf2a34
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_i386.deb
Size/MD5 checksum: 13384 559730ed3949728fc0dcf77d19a05712
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_i386.deb
Size/MD5 checksum: 7614 c2b9b6a8343bda423068fa8965411bf6

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_ia64.deb
Size/MD5 checksum: 7832 dfc5dbc81fb32225763581dbd7c04b9b
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_ia64.deb
Size/MD5 checksum: 18426 e0adf330dba7d6cc800de96e24897ccf
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_ia64.deb
Size/MD5 checksum: 35658 671ac1c23579b0274ee4d11837ceaea1

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_mips.deb
Size/MD5 checksum: 8192 d2f144651551538d9eb7364408000d93
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_mips.deb
Size/MD5 checksum: 13568 c21ca7014120fb083d014adbb0a4b33f
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_mips.deb
Size/MD5 checksum: 31578 4da77e051c94377ace4e567f96f22b07

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_mipsel.deb
Size/MD5 checksum: 16532 7c41c702fd586b8eea66ecc57c742829
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_mipsel.deb
Size/MD5 checksum: 8742 948111077a371b6b79a6e176c8844a5b
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_mipsel.deb
Size/MD5 checksum: 35456 2baa784478f106c5cf10b4eaf003db8e

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_powerpc.deb
Size/MD5 checksum: 8984 df70ba8da43c86923cd88c74676ef9ef
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_powerpc.deb
Size/MD5 checksum: 15040 22e46a44ff17b0c1d60908cd0b61ccfc
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_powerpc.deb
Size/MD5 checksum: 31074 fa6ab24dcf4e23f52a8d67dcaf56e40f

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_s390.deb
Size/MD5 checksum: 31390 04834db2f07e1ea50eb590d95bc78dcd
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_s390.deb
Size/MD5 checksum: 14872 21e26171f0205856b65f6727a32b3edf
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_s390.deb
Size/MD5 checksum: 7540 fdc0a47c6522993232751be26725ce3b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dbg_0.7.0-2etch1_sparc.deb
Size/MD5 checksum: 7686 8483df0677d953b7d10335a6063635fa
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1_0.7.0-2etch1_sparc.deb
Size/MD5 checksum: 12432 8c3643ab5a8cf220343e0e583d21b947
http://security.debian.org/pool/updates/main/libf/libfishsound/libfishsound1-dev_0.7.0-2etch1_sparc.deb
Size/MD5 checksum: 30008 3cf9fbcaf627dc07d64d2330b5149cce

-- Debian GNU/Linux unstable alias sid --

Fixed in version 0.7.0-2.2.

ORIGINAL ADVISORY:
http://lists.debian.org/debian-security-announce/2008/msg00162.html

OTHER REFERENCES:
SA29727:
http://secunia.com/advisories/29727/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close