Vulnerability CVE-2009-2566


Published: 2009-07-21   Modified: 2012-02-13

Description:
Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.

See advisories in our WLB2 database:
Topic
Author
Date
High
TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow +exploit
ThE g0bL!N
22.07.2009

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
TFM -> Mmplayer 

 References:
http://www.exploit-db.com/exploits/9047
https://exchange.xforce.ibmcloud.com/vulnerabilities/51442

Copyright 2024, cxsecurity.com

 

Back to Top