CVE
- Id
- 37621
- CVE No.
- CVE-2009-0186
- Status
- Candidate
- Description
- Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.
- Phase
- Assigned (20090120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
408450 | 37621 | CVE-2009-0186 | BUGTRAQ:20090303 Secunia Research: Winamp CAF Processing Integer Overflow Vulnerability | View |
408451 | 37621 | CVE-2009-0186 | URL:http://www.securityfocus.com/archive/1/archive/1/501399/100/0/threaded | View |
408452 | 37621 | CVE-2009-0186 | BUGTRAQ:20090303 Secunia Research: libsndfile CAF Processing Integer Overflow Vulnerability | View |
408453 | 37621 | CVE-2009-0186 | URL:http://www.securityfocus.com/archive/1/archive/1/501413/100/0/threaded | View |
408454 | 37621 | CVE-2009-0186 | MISC:http://secunia.com/secunia_research/2009-7/ | View |
408455 | 37621 | CVE-2009-0186 | MISC:http://secunia.com/secunia_research/2009-8/ | View |
408456 | 37621 | CVE-2009-0186 | CONFIRM:http://www.mega-nerd.com/libsndfile/NEWS | View |
408457 | 37621 | CVE-2009-0186 | DEBIAN:DSA-1742 | View |
408458 | 37621 | CVE-2009-0186 | URL:http://www.debian.org/security/2009/dsa-1742 | View |
408459 | 37621 | CVE-2009-0186 | GENTOO:GLSA-200904-16 | View |
408460 | 37621 | CVE-2009-0186 | URL:http://security.gentoo.org/glsa/glsa-200904-16.xml | View |
408461 | 37621 | CVE-2009-0186 | SUSE:SUSE-SR:2009:008 | View |
408462 | 37621 | CVE-2009-0186 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html | View |
408463 | 37621 | CVE-2009-0186 | UBUNTU:USN-749-1 | View |
408464 | 37621 | CVE-2009-0186 | URL:http://www.ubuntu.com/usn/USN-749-1 | View |
408465 | 37621 | CVE-2009-0186 | BID:33963 | View |
408466 | 37621 | CVE-2009-0186 | URL:http://www.securityfocus.com/bid/33963 | View |
408467 | 37621 | CVE-2009-0186 | SECTRACK:1021784 | View |
408468 | 37621 | CVE-2009-0186 | URL:http://www.securitytracker.com/id?1021784 | View |
408469 | 37621 | CVE-2009-0186 | SECUNIA:33980 | View |
408470 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/33980 | View |
408471 | 37621 | CVE-2009-0186 | SECUNIA:33981 | View |
408472 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/33981 | View |
408473 | 37621 | CVE-2009-0186 | SECUNIA:34316 | View |
408474 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/34316 | View |
408475 | 37621 | CVE-2009-0186 | SECUNIA:34526 | View |
408476 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/34526 | View |
408477 | 37621 | CVE-2009-0186 | SECUNIA:34642 | View |
408478 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/34642 | View |
408479 | 37621 | CVE-2009-0186 | SECUNIA:34791 | View |
408480 | 37621 | CVE-2009-0186 | URL:http://secunia.com/advisories/34791 | View |
408481 | 37621 | CVE-2009-0186 | VUPEN:ADV-2009-0584 | View |
408482 | 37621 | CVE-2009-0186 | URL:http://www.vupen.com/english/advisories/2009/0584 | View |
408483 | 37621 | CVE-2009-0186 | VUPEN:ADV-2009-0585 | View |
408484 | 37621 | CVE-2009-0186 | URL:http://www.vupen.com/english/advisories/2009/0585 | View |
408485 | 37621 | CVE-2009-0186 | XF:libsndfile-caf-bo(49038) | View |