Vulnerability CVE-2011-5165


Published: 2012-09-15

Description:
Stack-based buffer overflow in Free MP3 CD Ripper 1.1, 2.6 and earlier, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wav file.

See advisories in our WLB2 database:
Topic
Author
Date
High
Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow
Tiago Henriques
17.09.2012
High
Free MP3 CD Ripper 2.6 (wav) stack buffer overflow PoC exploit
mr_me
17.09.2012
High
Free MP3 CD Ripper 2.6 (wav) Ruby PoC
Richard leahy
17.09.2012

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cleanersoft -> Free mp3 cd ripper 

 References:
https://www.exploit-db.com/exploits/36827/
https://www.exploit-db.com/exploits/36826/
https://www.exploit-db.com/exploits/36465/
http://www.securityfocus.com/bid/39672
http://www.exploit-db.com/exploits/18142
http://www.exploit-db.com/exploits/17727
http://www.exploit-db.com/exploits/11976
http://www.exploit-db.com/exploits/11975

Copyright 2024, cxsecurity.com

 

Back to Top