CVE-2009-1438

Integer overflow in the CSoundFile::ReadMed function (src/load_med.cpp) in libmodplug before 0.8.6, as used in gstreamer-plugins, TTPlayer, and other products, allows context-dependent attackers to execute arbitrary code via a MED file with a crafted (1) song comment or (2) song name, which triggers a heap-based buffer overflow, as exploited in the wild in August 2008.
References
Link Resource
http://bugs.gentoo.org/show_bug.cgi?id=266913
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&amp%3Br2=1.2
http://osvdb.org/53801 Patch
http://secunia.com/advisories/34797 Vendor Advisory
http://secunia.com/advisories/34930
http://secunia.com/advisories/35026
http://secunia.com/advisories/35685
http://secunia.com/advisories/35736
http://secunia.com/advisories/36158
http://secunia.com/advisories/36183
http://security.gentoo.org/glsa/glsa-200907-07.xml
http://sourceforge.net/project/shownotes.php?release_id=677065&group_id=1275 Patch
http://www.debian.org/security/2009/dsa-1850
http://www.debian.org/security/2009/dsa-1851
http://www.mandriva.com/security/advisories?name=MDVSA-2009:128
http://www.openwall.com/lists/oss-security/2009/04/21/4
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00907.html
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00908.html
http://www.securityfocus.com/bid/30801 Exploit Patch
http://www.ubuntu.com/usn/USN-771-1
http://www.vupen.com/english/advisories/2009/1104 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=496834
https://exchange.xforce.ibmcloud.com/vulnerabilities/50388
http://bugs.gentoo.org/show_bug.cgi?id=266913
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&amp%3Br2=1.2
http://osvdb.org/53801 Patch
http://secunia.com/advisories/34797 Vendor Advisory
http://secunia.com/advisories/34930
http://secunia.com/advisories/35026
http://secunia.com/advisories/35685
http://secunia.com/advisories/35736
http://secunia.com/advisories/36158
http://secunia.com/advisories/36183
http://security.gentoo.org/glsa/glsa-200907-07.xml
http://sourceforge.net/project/shownotes.php?release_id=677065&group_id=1275 Patch
http://www.debian.org/security/2009/dsa-1850
http://www.debian.org/security/2009/dsa-1851
http://www.mandriva.com/security/advisories?name=MDVSA-2009:128
http://www.openwall.com/lists/oss-security/2009/04/21/4
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00907.html
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00908.html
http://www.securityfocus.com/bid/30801 Exploit Patch
http://www.ubuntu.com/usn/USN-771-1
http://www.vupen.com/english/advisories/2009/1104 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=496834
https://exchange.xforce.ibmcloud.com/vulnerabilities/50388
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:konstanty_bialkowski:libmodplug:*:*:*:*:*:*:*:*
cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8:*:*:*:*:*:*:*
cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.4:*:*:*:*:*:*:*

History

21 Nov 2024, 01:02

Type Values Removed Values Added
References () http://bugs.gentoo.org/show_bug.cgi?id=266913 - () http://bugs.gentoo.org/show_bug.cgi?id=266913 -
References () http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html -
References () http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&amp%3Br2=1.2 - () http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&amp%3Br2=1.2 -
References () http://osvdb.org/53801 - Patch () http://osvdb.org/53801 - Patch
References () http://secunia.com/advisories/34797 - Vendor Advisory () http://secunia.com/advisories/34797 - Vendor Advisory
References () http://secunia.com/advisories/34930 - () http://secunia.com/advisories/34930 -
References () http://secunia.com/advisories/35026 - () http://secunia.com/advisories/35026 -
References () http://secunia.com/advisories/35685 - () http://secunia.com/advisories/35685 -
References () http://secunia.com/advisories/35736 - () http://secunia.com/advisories/35736 -
References () http://secunia.com/advisories/36158 - () http://secunia.com/advisories/36158 -
References () http://secunia.com/advisories/36183 - () http://secunia.com/advisories/36183 -
References () http://security.gentoo.org/glsa/glsa-200907-07.xml - () http://security.gentoo.org/glsa/glsa-200907-07.xml -
References () http://sourceforge.net/project/shownotes.php?release_id=677065&group_id=1275 - Patch () http://sourceforge.net/project/shownotes.php?release_id=677065&group_id=1275 - Patch
References () http://www.debian.org/security/2009/dsa-1850 - () http://www.debian.org/security/2009/dsa-1850 -
References () http://www.debian.org/security/2009/dsa-1851 - () http://www.debian.org/security/2009/dsa-1851 -
References () http://www.mandriva.com/security/advisories?name=MDVSA-2009:128 - () http://www.mandriva.com/security/advisories?name=MDVSA-2009:128 -
References () http://www.openwall.com/lists/oss-security/2009/04/21/4 - () http://www.openwall.com/lists/oss-security/2009/04/21/4 -
References () http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00907.html - () http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00907.html -
References () http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00908.html - () http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00908.html -
References () http://www.securityfocus.com/bid/30801 - Exploit, Patch () http://www.securityfocus.com/bid/30801 - Exploit, Patch
References () http://www.ubuntu.com/usn/USN-771-1 - () http://www.ubuntu.com/usn/USN-771-1 -
References () http://www.vupen.com/english/advisories/2009/1104 - Patch, Vendor Advisory () http://www.vupen.com/english/advisories/2009/1104 - Patch, Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=496834 - () https://bugzilla.redhat.com/show_bug.cgi?id=496834 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/50388 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/50388 -

07 Nov 2023, 02:03

Type Values Removed Values Added
References
  • {'url': 'http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&r2=1.2', 'name': 'http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&r2=1.2', 'tags': [], 'refsource': 'MISC'}
  • () http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&amp%3Br2=1.2 -

Information

Published : 2009-04-27 18:00

Updated : 2024-11-21 01:02


NVD link : CVE-2009-1438

Mitre link : CVE-2009-1438

CVE.ORG link : CVE-2009-1438


JSON object : View

Products Affected

konstanty_bialkowski

  • libmodplug
CWE
CWE-189

Numeric Errors