Vulnerabilities > CVE-2009-3997 - Numeric Errors vulnerability in Nullsoft Winamp

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nullsoft
CWE-189
critical
nessus

Summary

Integer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57 might allow remote attackers to execute arbitrary code via an Oktalyzer file that triggers a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Nullsoft
99

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2071.NASL
    descriptionDyon Balding discovered buffer overflows in the MikMod sound library, which could lead to the execution of arbitrary code if a user is tricked into opening malformed Impulse Tracker or Ultratracker sound files.
    last seen2020-06-01
    modified2020-06-02
    plugin id47736
    published2010-07-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47736
    titleDebian DSA-2071-1 : libmikmod - buffer overflows
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-995-1.NASL
    descriptionIt was discovered that libMikMod incorrectly handled songs with different channel counts. If a user were tricked into opening a crafted song file, an attacker could cause a denial of service. (CVE-2007-6720) It was discovered that libMikMod incorrectly handled certain malformed XM files. If a user were tricked into opening a crafted XM file, an attacker could cause a denial of service. (CVE-2009-0179) It was discovered that libMikMod incorrectly handled certain malformed Impulse Tracker files. If a user were tricked into opening a crafted Impulse Tracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3995, CVE-2010-2546, CVE-2010-2971) It was discovered that libMikMod incorrectly handled certain malformed Ultratracker files. If a user were tricked into opening a crafted Ultratracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3996). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49764
    published2010-10-06
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49764
    titleUbuntu 8.04 LTS / 9.04 / 9.10 : libmikmod vulnerabilities (USN-995-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0720.NASL
    descriptionFrom Red Hat Security Advisory 2010:0720 : Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68105
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68105
    titleOracle Linux 3 / 4 / 5 : mikmod (ELSA-2010-0720)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0720.NASL
    descriptionUpdated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id49745
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49745
    titleRHEL 3 / 4 / 5 : mikmod (RHSA-2010:0720)
  • NASL familyWindows
    NASL idWINAMP_557.NASL
    descriptionThe remote host is running Winamp, a media player for Windows. The version of Winamp installed on the remote host is earlier than 5.57. Such versions are potentially affected by multiple issues : - A boundary error in the Module Decoder Plug-in exists when parsing samples and can be exploited to cause a heap-based buffer overflow. (CVE-2009-3995) - An error in the Module Decoder Plug-in when parsing
    last seen2020-06-01
    modified2020-06-02
    plugin id43181
    published2009-12-17
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43181
    titleWinamp < 5.57 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0720.NASL
    descriptionUpdated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id49714
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49714
    titleCentOS 3 / 4 / 5 : mikmod (CESA-2010:0720)

Oval

accepted2014-04-07T04:01:59.548-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentWinamp is installed
ovaloval:org.mitre.oval:def:6897
descriptionInteger overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57 might allow remote attackers to execute arbitrary code via an Oktalyzer file that triggers a heap-based buffer overflow.
familywindows
idoval:org.mitre.oval:def:15715
statusaccepted
submitted2012-07-20T09:18:28.692-04:00
titleInteger overflow in IN_MOD.DLL in Winamp before 5.57
version8

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 37374 CVE ID:CVE-2009-3995 CVE-2009-3996 CVE-2009-3997 Winamp是一款流行的媒体播放程序。 Winamp包含多个安全漏洞,远程攻击者可以利用漏洞以应用程序权限执行任意指令。 -模块解码器插件(IN_MOD.DLL)解析Oktalyzer文件时存在整数溢出,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Impulse Tracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Ultratracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 NullSoft Winamp 5.56 NullSoft Winamp 5.57已经修复此漏洞,建议用户下载使用: http://www.winamp.com/
idSSV:15111
last seen2017-11-19
modified2009-12-18
published2009-12-18
reporterRoot
titleWinamp模块解码器插件多个缓冲区溢出漏洞