ID CVE-2009-0186
Summary Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*
    cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*
  • cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*
    cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:0.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:0.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc6:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc6:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:mega-nerd:libsndfile:*:*:*:*:*:*:*:*
    cpe:2.3:a:mega-nerd:libsndfile:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 11-10-2018 - 21:00)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 33963
bugtraq
  • 20090303 Secunia Research: Winamp CAF Processing Integer Overflow Vulnerability
  • 20090303 Secunia Research: libsndfile CAF Processing Integer Overflow Vulnerability
confirm http://www.mega-nerd.com/libsndfile/NEWS
debian DSA-1742
gentoo GLSA-200904-16
misc
sectrack 1021784
secunia
  • 33980
  • 33981
  • 34316
  • 34526
  • 34642
  • 34791
suse SUSE-SR:2009:008
ubuntu USN-749-1
vupen
  • ADV-2009-0584
  • ADV-2009-0585
xf libsndfile-caf-bo(49038)
Last major update 11-10-2018 - 21:00
Published 05-03-2009 - 02:30
Last modified 11-10-2018 - 21:00
Back to Top