Vulnerabilites related to mega-nerd - libsndfile
CVE-2011-2696 (GCVE-0-2011-2696)
Vulnerability from cvelistv5
Published
2011-07-27 01:29
Modified
2024-08-06 23:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:08:23.732Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "48644", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48644" }, { "name": "RHSA-2011:1084", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1084.html" }, { "name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=375125" }, { "name": "DSA-2288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2288" }, { "name": "FEDORA-2011-9325", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721234" }, { "name": "45351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45351" }, { "name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/3" }, { "name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/3" }, { "name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/libsndfile/ChangeLog" }, { "name": "45125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45125" }, { "name": "openSUSE-SU-2011:0855", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/10387521" }, { "name": "45388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45388" }, { "name": "[oss-security] 20110718 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/18/1" }, { "name": "MDVSA-2011:119", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securelist.com/en/advisories/45125" }, { "name": "45384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45384" }, { "name": "[oss-security] 20110714 CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/1" }, { "name": "[oss-security] 20110714 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/4" }, { "name": "USN-1174-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1174-1" }, { "name": "[oss-security] 20110715 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/1" }, { "name": "45433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-08-11T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "48644", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48644" }, { "name": "RHSA-2011:1084", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1084.html" }, { "name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=375125" }, { "name": "DSA-2288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2288" }, { "name": "FEDORA-2011-9325", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721234" }, { "name": "45351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45351" }, { "name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/3" }, { "name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/3" }, { "name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/libsndfile/ChangeLog" }, { "name": "45125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45125" }, { "name": "openSUSE-SU-2011:0855", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/10387521" }, { "name": "45388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45388" }, { "name": "[oss-security] 20110718 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/18/1" }, { "name": "MDVSA-2011:119", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securelist.com/en/advisories/45125" }, { "name": "45384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45384" }, { "name": "[oss-security] 20110714 CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/1" }, { "name": "[oss-security] 20110714 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/14/4" }, { "name": "USN-1174-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1174-1" }, { "name": "[oss-security] 20110715 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/15/1" }, { "name": "45433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45433" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2696", "datePublished": "2011-07-27T01:29:00", "dateReserved": "2011-07-11T00:00:00", "dateUpdated": "2024-08-06T23:08:23.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-4974 (GCVE-0-2007-4974)
Vulnerability from cvelistv5
Published
2007-09-19 17:00
Modified
2024-08-07 15:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "28412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28412" }, { "name": "GLSA-200710-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200710-04.xml" }, { "name": "27100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27100" }, { "name": "25758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25758" }, { "name": "FEDORA-2007-2236", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=296221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=192834" }, { "name": "ADV-2007-3241", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3241" }, { "name": "28265", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28265" }, { "name": "MDKSA-2007:191", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:191" }, { "name": "USN-525-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-525-1" }, { "name": "27018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27018" }, { "name": "DSA-1442", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1442" }, { "name": "27071", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27071" }, { "name": "26921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26921" }, { "name": "SUSE-SR:2008:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html" }, { "name": "26932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26932" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-09-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "28412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28412" }, { "name": "GLSA-200710-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200710-04.xml" }, { "name": "27100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27100" }, { "name": "25758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25758" }, { "name": "FEDORA-2007-2236", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=296221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=192834" }, { "name": "ADV-2007-3241", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3241" }, { "name": "28265", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28265" }, { "name": "MDKSA-2007:191", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:191" }, { "name": "USN-525-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-525-1" }, { "name": "27018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27018" }, { "name": "DSA-1442", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1442" }, { "name": "27071", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27071" }, { "name": "26921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26921" }, { "name": "SUSE-SR:2008:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html" }, { "name": "26932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26932" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28412", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28412" }, { "name": "GLSA-200710-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200710-04.xml" }, { "name": "27100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27100" }, { "name": "25758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25758" }, { "name": "FEDORA-2007-2236", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=296221", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=296221" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=192834", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=192834" }, { "name": "ADV-2007-3241", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3241" }, { "name": "28265", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28265" }, { "name": "MDKSA-2007:191", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:191" }, { "name": "USN-525-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-525-1" }, { "name": "27018", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27018" }, { "name": "DSA-1442", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1442" }, { "name": "27071", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27071" }, { "name": "26921", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26921" }, { "name": "SUSE-SR:2008:001", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html" }, { "name": "26932", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26932" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4974", "datePublished": "2007-09-19T17:00:00", "dateReserved": "2007-09-19T00:00:00", "dateUpdated": "2024-08-07T15:17:27.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-4835 (GCVE-0-2009-4835)
Vulnerability from cvelistv5
Published
2010-05-05 18:00
Modified
2024-09-16 22:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/1446 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/35126 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/35266 | third-party-advisory, x_refsource_SECUNIA | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:17:25.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-1446", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1446" }, { "name": "35126", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35126" }, { "name": "35266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35266" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-05-05T18:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-1446", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1446" }, { "name": "35126", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35126" }, { "name": "35266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35266" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4835", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-1446", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1446" }, { "name": "35126", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35126" }, { "name": "35266", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35266" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4835", "datePublished": "2010-05-05T18:00:00Z", "dateReserved": "2010-05-05T00:00:00Z", "dateUpdated": "2024-09-16T22:20:41.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0186 (GCVE-0-2009-0186)
Vulnerability from cvelistv5
Published
2009-03-05 02:00
Modified
2024-08-07 04:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0585", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0585" }, { "name": "GLSA-200904-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-16.xml" }, { "name": "DSA-1742", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1742" }, { "name": "20090303 Secunia Research: libsndfile CAF Processing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/501413/100/0/threaded" }, { "name": "33981", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33981" }, { "name": "33980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33980" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34642" }, { "name": "1021784", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021784" }, { "name": "34316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34316" }, { "name": "libsndfile-caf-bo(49038)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49038" }, { "name": "34526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34526" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "USN-749-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-749-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/libsndfile/NEWS" }, { "name": "ADV-2009-0584", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0584" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-7/" }, { "name": "33963", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33963" }, { "name": "20090303 Secunia Research: Winamp CAF Processing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/501399/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-8/" }, { "name": "34791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "ADV-2009-0585", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0585" }, { "name": "GLSA-200904-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-16.xml" }, { "name": "DSA-1742", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1742" }, { "name": "20090303 Secunia Research: libsndfile CAF Processing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/501413/100/0/threaded" }, { "name": "33981", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33981" }, { "name": "33980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33980" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34642" }, { "name": "1021784", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021784" }, { "name": "34316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34316" }, { "name": "libsndfile-caf-bo(49038)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49038" }, { "name": "34526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34526" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "USN-749-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-749-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/libsndfile/NEWS" }, { "name": "ADV-2009-0584", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0584" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-7/" }, { "name": "33963", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33963" }, { "name": "20090303 Secunia Research: Winamp CAF Processing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/501399/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-8/" }, { "name": "34791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-0186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0585", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0585" }, { "name": "GLSA-200904-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200904-16.xml" }, { "name": "DSA-1742", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1742" }, { "name": "20090303 Secunia Research: libsndfile CAF Processing Integer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/501413/100/0/threaded" }, { "name": "33981", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33981" }, { "name": "33980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33980" }, { "name": "34642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34642" }, { "name": "1021784", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021784" }, { "name": "34316", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34316" }, { "name": "libsndfile-caf-bo(49038)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49038" }, { "name": "34526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34526" }, { "name": "SUSE-SR:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "USN-749-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-749-1" }, { "name": "http://www.mega-nerd.com/libsndfile/NEWS", "refsource": "CONFIRM", "url": "http://www.mega-nerd.com/libsndfile/NEWS" }, { "name": "ADV-2009-0584", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0584" }, { "name": "http://secunia.com/secunia_research/2009-7/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-7/" }, { "name": "33963", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33963" }, { "name": "20090303 Secunia Research: Winamp CAF Processing Integer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/501399/100/0/threaded" }, { "name": "http://secunia.com/secunia_research/2009-8/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-8/" }, { "name": "34791", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34791" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-0186", "datePublished": "2009-03-05T02:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1791 (GCVE-0-2009-1791)
Vulnerability from cvelistv5
Published
2009-05-26 17:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value.
References
▼ | URL | Tags |
---|---|---|
http://www.mandriva.com/security/advisories?name=MDVSA-2009:132 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.mega-nerd.com/libsndfile/ | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/1324 | vdb-entry, x_refsource_VUPEN | |
http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/ | x_refsource_CONFIRM | |
http://secunia.com/advisories/35247 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2009/dsa-1814 | vendor-advisory, x_refsource_DEBIAN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50541 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/35076 | third-party-advisory, x_refsource_SECUNIA | |
http://security.gentoo.org/glsa/glsa-200905-09.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/34978 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/35443 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.449Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2009:132", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "35247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "34978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35443" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2009:132", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "35247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "34978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35443" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2009:132", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "name": "http://www.mega-nerd.com/libsndfile/", "refsource": "CONFIRM", "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "name": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/", "refsource": "CONFIRM", "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "35247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "34978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35443" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1791", "datePublished": "2009-05-26T17:00:00", "dateReserved": "2009-05-26T00:00:00", "dateUpdated": "2024-08-07T05:27:54.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1788 (GCVE-0-2009-1788)
Vulnerability from cvelistv5
Published
2009-05-26 16:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2009:132", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://trapkit.de/advisories/TKADV2009-006.txt" }, { "name": "ADV-2009-1348", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "libsndfile-voc-bo(50827)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827" }, { "name": "35247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "35126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35126" }, { "name": "34978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35443" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2009:132", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "tags": [ "x_refsource_MISC" ], "url": "http://trapkit.de/advisories/TKADV2009-006.txt" }, { "name": "ADV-2009-1348", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "libsndfile-voc-bo(50827)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827" }, { "name": "35247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "35126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35126" }, { "name": "34978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35443" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2009:132", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "name": "http://trapkit.de/advisories/TKADV2009-006.txt", "refsource": "MISC", "url": "http://trapkit.de/advisories/TKADV2009-006.txt" }, { "name": "ADV-2009-1348", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1348" }, { "name": "http://www.mega-nerd.com/libsndfile/", "refsource": "CONFIRM", "url": "http://www.mega-nerd.com/libsndfile/" }, { "name": "ADV-2009-1324", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "name": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/", "refsource": "CONFIRM", "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "name": "libsndfile-voc-bo(50827)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827" }, { "name": "35247", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35247" }, { "name": "DSA-1814", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "name": "libsndfile-aiff-voc-bo(50541)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "name": "35076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35076" }, { "name": "GLSA-200905-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "name": "35126", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35126" }, { "name": "34978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34978" }, { "name": "35443", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35443" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1788", "datePublished": "2009-05-26T16:00:00", "dateReserved": "2009-05-26T00:00:00", "dateUpdated": "2024-08-07T05:27:54.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-7805 (GCVE-0-2015-7805)
Vulnerability from cvelistv5
Published
2015-11-17 15:00
Modified
2024-08-06 07:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:58:59.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20151103 Re: CVE request: libsndfile 1.0.25 heap overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/03/7" }, { "name": "openSUSE-SU-2015:1995", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html" }, { "name": "77427", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77427" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html" }, { "name": "USN-2832-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2832-1" }, { "name": "GLSA-201612-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-03" }, { "name": "FEDORA-2015-0f405832d3", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html" }, { "name": "openSUSE-SU-2015:2119", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html" }, { "name": "[oss-security] 20151103 CVE request: libsndfile 1.0.25 heap overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/03/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/" }, { "name": "FEDORA-2015-56be43eae6", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html" }, { "name": "FEDORA-2015-5afed1aad2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html" }, { "name": "38447", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/38447/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20151103 Re: CVE request: libsndfile 1.0.25 heap overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/03/7" }, { "name": "openSUSE-SU-2015:1995", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html" }, { "name": "77427", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77427" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html" }, { "name": "USN-2832-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2832-1" }, { "name": "GLSA-201612-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-03" }, { "name": "FEDORA-2015-0f405832d3", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html" }, { "name": "openSUSE-SU-2015:2119", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html" }, { "name": "[oss-security] 20151103 CVE request: libsndfile 1.0.25 heap overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/03/3" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/" }, { "name": "FEDORA-2015-56be43eae6", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html" }, { "name": "FEDORA-2015-5afed1aad2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html" }, { "name": "38447", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/38447/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-7805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151103 Re: CVE request: libsndfile 1.0.25 heap overflow", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/7" }, { "name": "openSUSE-SU-2015:1995", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html" }, { "name": "77427", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77427" }, { "name": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html" }, { "name": "USN-2832-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2832-1" }, { "name": "GLSA-201612-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-03" }, { "name": "FEDORA-2015-0f405832d3", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html" }, { "name": "openSUSE-SU-2015:2119", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html" }, { "name": "[oss-security] 20151103 CVE request: libsndfile 1.0.25 heap overflow", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/3" }, { "name": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/", "refsource": "MISC", "url": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/" }, { "name": "FEDORA-2015-56be43eae6", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html" }, { "name": "FEDORA-2015-5afed1aad2", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html" }, { "name": "38447", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/38447/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-7805", "datePublished": "2015-11-17T15:00:00", "dateReserved": "2015-10-09T00:00:00", "dateUpdated": "2024-08-06T07:58:59.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2009-03-05 02:30
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nullsoft | winamp | 5.55 | |
nullsoft | winamp | 5.541 | |
mega-nerd | libsndfile | * | |
mega-nerd | libsndfile | 0.0.8 | |
mega-nerd | libsndfile | 0.0.28 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.1 | |
mega-nerd | libsndfile | 1.0.2 | |
mega-nerd | libsndfile | 1.0.3 | |
mega-nerd | libsndfile | 1.0.4 | |
mega-nerd | libsndfile | 1.0.5 | |
mega-nerd | libsndfile | 1.0.6 | |
mega-nerd | libsndfile | 1.0.7 | |
mega-nerd | libsndfile | 1.0.8 | |
mega-nerd | libsndfile | 1.0.9 | |
mega-nerd | libsndfile | 1.0.10 | |
mega-nerd | libsndfile | 1.0.11 | |
mega-nerd | libsndfile | 1.0.12 | |
mega-nerd | libsndfile | 1.0.13 | |
mega-nerd | libsndfile | 1.0.14 | |
mega-nerd | libsndfile | 1.0.15 | |
mega-nerd | libsndfile | 1.0.16 | |
mega-nerd | libsndfile | 1.0.17 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "matchCriteriaId": "218E9850-70F5-4579-9549-47DD16ECD2B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "matchCriteriaId": "951898A7-A060-4853-8C4E-99927794C0FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:*:*:*:*:*:*:*:*", "matchCriteriaId": "30C97108-A0D5-41AE-9D66-548A679ECD91", "versionEndIncluding": "1.0.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "BC3B1750-4CC0-44EA-A029-B42B8D341191", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "98620203-42FE-4C3F-AD03-CC477712A38A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CD8A661-B9F9-46C0-AFE0-F4B0ADE25CB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3FE94C03-86CE-4FF7-B2A2-3BC3D6F18810", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc6:*:*:*:*:*:*", "matchCriteriaId": "22C7A5B0-6D12-46D3-8474-133C936D4788", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "93CC8970-3901-46B7-9BBA-323F0B600A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EA68E7AA-BD78-4AA8-A09C-61DDF3AD7B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "73D48F80-6625-49CC-816F-C71EAB6C3FC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A30F54A9-501A-48C4-98DF-36A58CC0EC74", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A89E2CE-793A-4040-A611-759CC060FEEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "3A4D8112-A8A3-4803-BB37-93956770FDE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9F96730-512A-4B12-B365-2E7DFC5D401D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "01ADE6F4-21F6-4CA1-BA9C-B7A73173981D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "263665FB-C27E-4BA4-A41C-90DB0286A58B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "6A37DA09-D58A-4B3B-86D7-6447CF11B869", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "0080125E-B49E-4A39-8CEB-A309D8F35074", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "6A03E3DF-F506-4476-BB3B-7ACE69717632", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "CAD0D6ED-4C26-4278-929D-CC874B4A974E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "860DAC59-7CB7-4FCA-9198-B2E0E2C313D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "570D85F0-F757-488A-A059-54BF0810F1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "E28BC682-E6B1-4A63-9734-FDB6019B9AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "8823A84B-4694-4838-A877-AE66400B26BD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en libsndfile v1,0,18, usado en Winamp y otros productos, permite a atacantes dependientes de contexto la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un trozo de descripci\u00f3n manipulada en un archivo de audio CAF, permitiendo un desbordamiento de b\u00fafer basado en mont\u00edculo." } ], "id": "CVE-2009-0186", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-03-05T02:30:00.280", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33980" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33981" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/34316" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/34526" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/34642" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/34791" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-7/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-8/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://security.gentoo.org/glsa/glsa-200904-16.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2009/dsa-1742" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mega-nerd.com/libsndfile/NEWS" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/501399/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/501413/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/33963" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securitytracker.com/id?1021784" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.ubuntu.com/usn/USN-749-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0584" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0585" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-7/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-8/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200904-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mega-nerd.com/libsndfile/NEWS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/501399/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/501413/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-749-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49038" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-26 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mega-nerd | libsndfile | 1.0.15 | |
mega-nerd | libsndfile | 1.0.16 | |
mega-nerd | libsndfile | 1.0.17 | |
mega-nerd | libsndfile | 1.0.18 | |
mega-nerd | libsndfile | 1.0.19 | |
nullsoft | winamp | 5.5 | |
nullsoft | winamp | 5.51 | |
nullsoft | winamp | 5.52 | |
nullsoft | winamp | 5.54 | |
nullsoft | winamp | 5.55 | |
nullsoft | winamp | 5.541 | |
nullsoft | winamp | 5.552 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "570D85F0-F757-488A-A059-54BF0810F1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "E28BC682-E6B1-4A63-9734-FDB6019B9AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "8823A84B-4694-4838-A877-AE66400B26BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "D4C2B0D1-AE8A-4978-85B0-C5E0ABE89E79", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.19:*:*:*:*:*:*:*", "matchCriteriaId": "759BBF60-8964-4590-A5EB-F21EB4049E39", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "4E02CCF2-2335-4F08-8061-6CFD7C8B265A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*", "matchCriteriaId": "8FEE5A4C-770A-458B-AC1A-8F1F99A0951A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*", "matchCriteriaId": "B58E9493-556E-4085-B337-AE211A28DA6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*", "matchCriteriaId": "1C6E95D5-D855-4CD4-B44B-66FF029EC823", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "matchCriteriaId": "218E9850-70F5-4579-9549-47DD16ECD2B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "matchCriteriaId": "951898A7-A060-4853-8C4E-99927794C0FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*", "matchCriteriaId": "5DA20F35-AC57-4B5B-9EF1-8A4393BD1B33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a VOC file with an invalid header value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en voc_read_header en libsndfile desde v1.0.15 hasta v1.0.19, cuando se utiliza en Winamp v5.552 y posiblemente otros programas multimedia, permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) y posiblemente la ejecuci\u00f3n arbitraria de c\u00f3digo a trav\u00e9s de un fichero VOC con una valor de cabecera no valido." } ], "id": "CVE-2009-1788", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-26T16:30:02.937", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35076" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35126" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35247" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35443" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://trapkit.de/advisories/TKADV2009-006.txt" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34978" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1348" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://trapkit.de/advisories/TKADV2009-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-11-17 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "7FB70D4C-3F74-4D2F-B895-80634ACB620F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file." }, { "lang": "es", "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en libsndfile 1.0.25 permite a atacantes remotos tener un impacto no especificado a trav\u00e9s de un valor headindex en la cabecera en un archivo AIFF." } ], "id": "CVE-2015-7805", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-11-17T15:59:12.877", "references": [ { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html" }, { "source": "cve@mitre.org", "url": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/3" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/7" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/77427" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2832-1" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201612-03" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://www.exploit-db.com/exploits/38447/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/77427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2832-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201612-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://www.exploit-db.com/exploits/38447/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-06 12:47
Modified
2025-04-11 00:51
Severity ?
Summary
The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mega-nerd | libsndfile | 1.0.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "FDFAAD95-215C-451A-9909-2CC2967FD8A3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted audio file." }, { "lang": "es", "value": "Las funciones (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, y (6) sds_read_header en libsndfile v1.0.20 permites a atacantes dependiendo del contexto provocar una denegaci\u00f3n de servicio (error de divisi\u00f3n por 0 error y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un fichero de sonido modificado." } ], "id": "CVE-2009-4835", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-05-06T12:47:23.300", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35266" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35126" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1446" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat does not consider this issue to be a security flaw.\n\nThe libsndfile library is not used outside of client applications, where crashes are not considered to be security flaws.", "lastModified": "2010-05-06T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-19 17:17
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mega-nerd | libsndfile | * | |
mega-nerd | libsndfile | 0.0.8 | |
mega-nerd | libsndfile | 0.0.28 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.1 | |
mega-nerd | libsndfile | 1.0.10 | |
mega-nerd | libsndfile | 1.0.11 | |
mega-nerd | libsndfile | 1.0.12 | |
mega-nerd | libsndfile | 1.0.13 | |
mega-nerd | libsndfile | 1.0.14 | |
mega-nerd | libsndfile | 1.0.15 | |
mega-nerd | libsndfile | 1.0.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:*:*:*:*:*:*:*:*", "matchCriteriaId": "854C9069-DBEB-4DAE-B9AB-C8F9689C7A87", "versionEndIncluding": "1.0.17", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "BC3B1750-4CC0-44EA-A029-B42B8D341191", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "98620203-42FE-4C3F-AD03-CC477712A38A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CD8A661-B9F9-46C0-AFE0-F4B0ADE25CB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3FE94C03-86CE-4FF7-B2A2-3BC3D6F18810", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc6:*:*:*:*:*:*", "matchCriteriaId": "22C7A5B0-6D12-46D3-8474-133C936D4788", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "93CC8970-3901-46B7-9BBA-323F0B600A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "6A37DA09-D58A-4B3B-86D7-6447CF11B869", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "0080125E-B49E-4A39-8CEB-A309D8F35074", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "6A03E3DF-F506-4476-BB3B-7ACE69717632", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "CAD0D6ED-4C26-4278-929D-CC874B4A974E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "860DAC59-7CB7-4FCA-9198-B2E0E2C313D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "570D85F0-F757-488A-A059-54BF0810F1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "E28BC682-E6B1-4A63-9734-FDB6019B9AE0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n flac_buffer_copy en libsndfile versi\u00f3n 1.0.17 y anteriores, podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo FLAC con datos PCM dise\u00f1ados que contiene un bloque con un tama\u00f1o que excede el tama\u00f1o de bloque anterior." } ], "id": "CVE-2007-4974", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-19T17:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26921" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26932" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27018" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27071" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27100" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28265" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28412" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200710-04.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1442" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:191" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25758" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-525-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3241" }, { "source": "cve@mitre.org", "url": "https://bugs.gentoo.org/show_bug.cgi?id=192834" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=296221" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200710-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-525-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/show_bug.cgi?id=192834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=296221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00344.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-26 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mega-nerd | libsndfile | 1.0.15 | |
mega-nerd | libsndfile | 1.0.16 | |
mega-nerd | libsndfile | 1.0.17 | |
mega-nerd | libsndfile | 1.0.18 | |
mega-nerd | libsndfile | 1.0.19 | |
nullsoft | winamp | 5.5 | |
nullsoft | winamp | 5.51 | |
nullsoft | winamp | 5.52 | |
nullsoft | winamp | 5.54 | |
nullsoft | winamp | 5.55 | |
nullsoft | winamp | 5.541 | |
nullsoft | winamp | 5.552 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "570D85F0-F757-488A-A059-54BF0810F1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "E28BC682-E6B1-4A63-9734-FDB6019B9AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "8823A84B-4694-4838-A877-AE66400B26BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "D4C2B0D1-AE8A-4978-85B0-C5E0ABE89E79", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.19:*:*:*:*:*:*:*", "matchCriteriaId": "759BBF60-8964-4590-A5EB-F21EB4049E39", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "4E02CCF2-2335-4F08-8061-6CFD7C8B265A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*", "matchCriteriaId": "8FEE5A4C-770A-458B-AC1A-8F1F99A0951A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*", "matchCriteriaId": "B58E9493-556E-4085-B337-AE211A28DA6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*", "matchCriteriaId": "1C6E95D5-D855-4CD4-B44B-66FF029EC823", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "matchCriteriaId": "218E9850-70F5-4579-9549-47DD16ECD2B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "matchCriteriaId": "951898A7-A060-4853-8C4E-99927794C0FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*", "matchCriteriaId": "5DA20F35-AC57-4B5B-9EF1-8A4393BD1B33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in aiff_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an AIFF file with an invalid header value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en aiff_read_header en libsndfile desde v1.0.15 hasta v1.0.19, como se utiliza en Winamp v5.552 y posiblemente otros programas multimedia, permite a atacantes remotos producir una denegaci\u00f3n (ca\u00edda de aplicaci\u00f3n) y posiblemente la ejecuci\u00f3n de c\u00f3digo de modo arbitrario a trav\u00e9s de un fichero AIFF con un valor de cabecera no valido." } ], "id": "CVE-2009-1791", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-26T17:30:02.063", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35076" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35247" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35443" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34978" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200905-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mega-nerd.com/libsndfile/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-27 02:55
Modified
2025-04-11 00:51
Severity ?
Summary
Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mega-nerd | libsndfile | * | |
mega-nerd | libsndfile | 0.0.8 | |
mega-nerd | libsndfile | 0.0.28 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.0 | |
mega-nerd | libsndfile | 1.0.1 | |
mega-nerd | libsndfile | 1.0.2 | |
mega-nerd | libsndfile | 1.0.3 | |
mega-nerd | libsndfile | 1.0.4 | |
mega-nerd | libsndfile | 1.0.5 | |
mega-nerd | libsndfile | 1.0.6 | |
mega-nerd | libsndfile | 1.0.7 | |
mega-nerd | libsndfile | 1.0.8 | |
mega-nerd | libsndfile | 1.0.9 | |
mega-nerd | libsndfile | 1.0.10 | |
mega-nerd | libsndfile | 1.0.11 | |
mega-nerd | libsndfile | 1.0.12 | |
mega-nerd | libsndfile | 1.0.13 | |
mega-nerd | libsndfile | 1.0.14 | |
mega-nerd | libsndfile | 1.0.15 | |
mega-nerd | libsndfile | 1.0.16 | |
mega-nerd | libsndfile | 1.0.17 | |
mega-nerd | libsndfile | 1.0.18 | |
mega-nerd | libsndfile | 1.0.19 | |
mega-nerd | libsndfile | 1.0.20 | |
mega-nerd | libsndfile | 1.0.21 | |
mega-nerd | libsndfile | 1.0.22 | |
mega-nerd | libsndfile | 1.0.23 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:*:*:*:*:*:*:*:*", "matchCriteriaId": "1820B0B5-8081-496A-BC92-340CF87B43D5", "versionEndIncluding": "1.0.24", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "BC3B1750-4CC0-44EA-A029-B42B8D341191", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:0.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "98620203-42FE-4C3F-AD03-CC477712A38A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CD8A661-B9F9-46C0-AFE0-F4B0ADE25CB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "3FE94C03-86CE-4FF7-B2A2-3BC3D6F18810", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.0:rc6:*:*:*:*:*:*", "matchCriteriaId": "22C7A5B0-6D12-46D3-8474-133C936D4788", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "93CC8970-3901-46B7-9BBA-323F0B600A38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EA68E7AA-BD78-4AA8-A09C-61DDF3AD7B6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "73D48F80-6625-49CC-816F-C71EAB6C3FC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A30F54A9-501A-48C4-98DF-36A58CC0EC74", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A89E2CE-793A-4040-A611-759CC060FEEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "3A4D8112-A8A3-4803-BB37-93956770FDE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9F96730-512A-4B12-B365-2E7DFC5D401D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "01ADE6F4-21F6-4CA1-BA9C-B7A73173981D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "263665FB-C27E-4BA4-A41C-90DB0286A58B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "6A37DA09-D58A-4B3B-86D7-6447CF11B869", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "0080125E-B49E-4A39-8CEB-A309D8F35074", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "6A03E3DF-F506-4476-BB3B-7ACE69717632", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "CAD0D6ED-4C26-4278-929D-CC874B4A974E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "860DAC59-7CB7-4FCA-9198-B2E0E2C313D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "570D85F0-F757-488A-A059-54BF0810F1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "E28BC682-E6B1-4A63-9734-FDB6019B9AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "8823A84B-4694-4838-A877-AE66400B26BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "D4C2B0D1-AE8A-4978-85B0-C5E0ABE89E79", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.19:*:*:*:*:*:*:*", "matchCriteriaId": "759BBF60-8964-4590-A5EB-F21EB4049E39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "FDFAAD95-215C-451A-9909-2CC2967FD8A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.21:*:*:*:*:*:*:*", "matchCriteriaId": "23C440B6-DABD-4180-B905-F0CD55F70003", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.22:*:*:*:*:*:*:*", "matchCriteriaId": "9C95A5F0-537A-413E-BE25-DADEB14565B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mega-nerd:libsndfile:1.0.23:*:*:*:*:*:*:*", "matchCriteriaId": "4D6154BC-E645-4AF2-8F6D-952092FF7A92", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en libsndfile anterior a v1.0.25 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero manipulado con formato de audio PARIS (PAF), lo que provoca un desbordamiento de b\u00fafer basado en heap." } ], "id": "CVE-2011-2696", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-27T02:55:02.430", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45125" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45351" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/45384" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/45388" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/45433" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2011/dsa-2288" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119" }, { "source": "secalert@redhat.com", "url": "http://www.mega-nerd.com/libsndfile/ChangeLog" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/3" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/4" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/3" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/4" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/07/18/1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-1084.html" }, { "source": "secalert@redhat.com", "url": "http://www.securelist.com/en/advisories/45125" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/48644" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1174-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.gentoo.org/show_bug.cgi?id=375125" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721234" }, { "source": "secalert@redhat.com", "url": "https://hermes.opensuse.org/messages/10387521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/45384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/45388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/45433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mega-nerd.com/libsndfile/ChangeLog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/14/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/15/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/07/18/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-1084.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securelist.com/en/advisories/45125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1174-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/show_bug.cgi?id=375125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/10387521" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }