[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0186Date: (C)2009-03-04   (M)2023-12-22


Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1021784
http://www.securityfocus.com/archive/1/501399/100/0/threaded
http://www.securityfocus.com/archive/1/501413/100/0/threaded
BID-33963
SECUNIA-33980
SECUNIA-33981
SECUNIA-34316
SECUNIA-34526
SECUNIA-34642
SECUNIA-34791
ADV-2009-0584
ADV-2009-0585
DSA-1742
GLSA-200904-16
SUSE-SR:2009:008
USN-749-1
http://secunia.com/secunia_research/2009-7/
http://secunia.com/secunia_research/2009-8/
http://www.mega-nerd.com/libsndfile/NEWS
libsndfile-caf-bo(49038)

CPE    3
cpe:/a:nullsoft:winamp:5.541
cpe:/a:mega-nerd:libsndfile
cpe:/a:nullsoft:winamp:5.55
CWE    1
CWE-189
OVAL    7
oval:org.secpod.oval:def:101434
oval:org.secpod.oval:def:700302
oval:org.secpod.oval:def:300525
oval:org.mitre.oval:def:7904
...

© SecPod Technologies