Executive Summary

Informations
Name CVE-2009-3995 First vendor Publication 2009-12-18
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3995

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12580
 
Oval ID: oval:org.mitre.oval:def:12580
Title: DSA-2081-1 libmikmod -- buffer overflow
Description: Tomas Hoger discovered that the upstream fix for CVE-2009-3995 was insufficient. This update provides a corrected package. For the stable distribution, this problem has been fixed in version 3.1.11-6.0.1+lenny1. For the unstable distribution, these problems have been fixed in version 3.1.11-6.3. We recommend that you upgrade your libmikmod packages.
Family: unix Class: patch
Reference(s): DSA-2081-1
CVE-2010-2546
CVE-2009-3995
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): libmikmod
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26432
 
Oval ID: oval:org.mitre.oval:def:26432
Title: Multiple heap-based buffer overflows in IN_MOD.DLL in Winamp before 5.57
Description: Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3995
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Winamp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 101
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for mikmod CESA-2010:0720 centos5 i386
File : nvt/gb_CESA-2010_0720_mikmod_centos5_i386.nasl
2010-12-02 Name : Fedora Update for libmikmod FEDORA-2010-13673
File : nvt/gb_fedora_2010_13673_libmikmod_fc14.nasl
2010-10-01 Name : CentOS Update for mikmod CESA-2010:0720 centos3 i386
File : nvt/gb_CESA-2010_0720_mikmod_centos3_i386.nasl
2010-10-01 Name : CentOS Update for mikmod CESA-2010:0720 centos4 i386
File : nvt/gb_CESA-2010_0720_mikmod_centos4_i386.nasl
2010-10-01 Name : RedHat Update for mikmod RHSA-2010:0720-01
File : nvt/gb_RHSA-2010_0720-01_mikmod.nasl
2010-10-01 Name : Ubuntu Update for libmikmod vulnerabilities USN-995-1
File : nvt/gb_ubuntu_USN_995_1.nasl
2010-09-10 Name : Fedora Update for libmikmod FEDORA-2010-13702
File : nvt/gb_fedora_2010_13702_libmikmod_fc13.nasl
2010-08-21 Name : Debian Security Advisory DSA 2081-1 (libmikmod)
File : nvt/deb_2081_1.nasl
2010-08-20 Name : Mandriva Update for libmikmod MDVSA-2010:151 (libmikmod)
File : nvt/gb_mandriva_MDVSA_2010_151.nasl
2010-07-22 Name : Debian Security Advisory DSA 2071-1 (libmikmod)
File : nvt/deb_2071_1.nasl
2009-12-23 Name : Winamp Module Decoder Plug-in Multiple Buffer Overflow Vulnerabilities
File : nvt/secpod_winamp_mult_bof_vuln_dec09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62138 Mikmod libmikmod load_it.c Impulse Tracker File Handling Overflow

61184 Winamp Module Decoder Plug-in Multiple File Handling Overflows

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0720.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100928_mikmod_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmikmod-100422.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libmikmod-7004.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0720.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0720.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-995-1.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13702.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13673.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-151.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2081.nasl - Type : ACT_GATHER_INFO
2010-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2071.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmikmod-100422.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmikmod-100422.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmikmod-100422.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote Windows host contains a multimedia application that is affected by...
File : winamp_557.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37374
BUGTRAQ http://www.securityfocus.com/archive/1/508526/100/0/threaded
http://www.securityfocus.com/archive/1/508527/100/0/threaded
CONFIRM http://forums.winamp.com/showthread.php?threadid=315355
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:151
MISC http://secunia.com/secunia_research/2009-52/
http://secunia.com/secunia_research/2009-53/
http://secunia.com/secunia_research/2009-55/
SECUNIA http://secunia.com/advisories/37495
http://secunia.com/advisories/40799
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2009/3575
http://www.vupen.com/english/advisories/2010/1107
http://www.vupen.com/english/advisories/2010/1957

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:06:23
  • Multiple Updates
2021-05-04 12:10:28
  • Multiple Updates
2021-04-22 01:10:55
  • Multiple Updates
2020-05-23 01:41:06
  • Multiple Updates
2020-05-23 00:24:36
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2016-06-28 17:53:59
  • Multiple Updates
2016-04-26 19:15:42
  • Multiple Updates
2014-02-17 10:52:22
  • Multiple Updates
2013-05-11 00:00:56
  • Multiple Updates