Lucene search

K

Libmikmod Security Vulnerabilities

cve
cve

CVE-2010-2546

Multiple heap-based buffer overflows in loaders/load_it.c in libmikmod, possibly 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file, related to panpts, pitpts, and IT_ProcessEnvelope. NOTE: some...

7.8AI Score

0.219EPSS

2010-08-05 01:22 PM
38
cve
cve

CVE-2010-2971

loaders/load_it.c in libmikmod, possibly 3.1.12, does not properly account for the larger size of name##env relative to name##tick and name##node, which allows remote attackers to trigger a buffer over-read and possibly have unspecified other impact via a crafted Impulse Tracker file, a related...

7.2AI Score

0.219EPSS

2010-08-05 01:22 PM
30
cve
cve

CVE-2009-3996

Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker...

7.6AI Score

0.192EPSS

2009-12-18 07:30 PM
36
cve
cve

CVE-2009-3995

Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these...

7.4AI Score

0.199EPSS

2009-12-18 06:30 PM
45
cve
cve

CVE-2007-6720

libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and possibly other products, relies on the channel count of the last loaded song, rather than the currently playing song, for certain playback calculations, which allows user-assisted attackers to cause a denial of service (application...

7.3AI Score

0.002EPSS

2009-01-20 04:30 PM
23
4
cve
cve

CVE-2009-0179

libmikmod 3.1.11 through 3.2.0, as used by MikMod and possibly other products, allows user-assisted attackers to cause a denial of service (application crash) by loading an XM...

7.2AI Score

0.002EPSS

2009-01-20 04:30 PM
22