Vulnerability CVE-2009-4097


Published: 2009-11-29   Modified: 2012-02-13

Description:
Stack-based buffer overflow in the MplayInputFile function in Serenity Audio Player 3.2.3 and earlier allows remote attackers to execute arbitrary code via a long URL in an M3U file. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Serenity Audio Player Playlist (.m3u) Buffer Overflow
mr_me
30.11.2009

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Malsmith -> Serenity audio player 

 References:
http://xforce.iss.net/xforce/xfdb/54430
http://www.exploit-db.com/exploits/10226
http://secunia.com/advisories/37472
http://packetstormsecurity.org/0911-exploits/serenityaudio-overflow.txt
http://osvdb.org/60503

Copyright 2024, cxsecurity.com

 

Back to Top