CVE-2008-1686

critical

Description

Array index vulnerability in Speex 1.1.12 and earlier, as used in libfishsound 0.9.0 and earlier, including Illiminable DirectShow Filters and Annodex Plugins for Firefox, xine-lib before 1.1.12, and many other products, allows remote attackers to execute arbitrary code via a header structure containing a negative offset, which is used to dereference a function pointer.

References

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00357.html

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00287.html

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00244.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10026

https://exchange.xforce.ibmcloud.com/vulnerabilities/41684

http://www.vupen.com/english/advisories/2008/1302/references

http://www.vupen.com/english/advisories/2008/1301/references

http://www.vupen.com/english/advisories/2008/1300/references

http://www.vupen.com/english/advisories/2008/1269/references

http://www.vupen.com/english/advisories/2008/1268/references

http://www.vupen.com/english/advisories/2008/1228/references

http://www.vupen.com/english/advisories/2008/1187/references

http://www.ubuntu.com/usn/usn-635-1

http://www.ubuntu.com/usn/usn-611-3

http://www.ubuntu.com/usn/usn-611-2

http://www.ubuntu.com/usn/usn-611-1

http://www.securitytracker.com/id?1019875

http://www.securityfocus.com/bid/28665

http://www.securityfocus.com/archive/1/491009/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0235.html

http://www.ocert.org/advisories/ocert-2008-2.html

http://www.ocert.org/advisories/ocert-2008-004.html

http://www.novell.com/linux/security/advisories/2008_13_sr.html

http://www.metadecks.org/software/sweep/news.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:124

http://www.mandriva.com/security/advisories?name=MDVSA-2008:094

http://www.mandriva.com/security/advisories?name=MDVSA-2008:093

http://www.mandriva.com/security/advisories?name=MDVSA-2008:092

http://www.debian.org/security/2008/dsa-1586

http://www.debian.org/security/2008/dsa-1585

http://www.debian.org/security/2008/dsa-1584

http://sourceforge.net/project/shownotes.php?release_id=592185&group_id=9655

http://sourceforge.net/project/shownotes.php?release_id=592185

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.460836

http://security.gentoo.org/glsa/glsa-200804-17.xml

http://secunia.com/advisories/31393

http://secunia.com/advisories/30717

http://secunia.com/advisories/30581

http://secunia.com/advisories/30358

http://secunia.com/advisories/30353

http://secunia.com/advisories/30337

http://secunia.com/advisories/30119

http://secunia.com/advisories/30117

http://secunia.com/advisories/30104

http://secunia.com/advisories/29898

http://secunia.com/advisories/29882

http://secunia.com/advisories/29881

http://secunia.com/advisories/29880

http://secunia.com/advisories/29878

http://secunia.com/advisories/29866

http://secunia.com/advisories/29854

http://secunia.com/advisories/29845

http://secunia.com/advisories/29835

http://secunia.com/advisories/29727

http://secunia.com/advisories/29672

http://lists.xiph.org/pipermail/speex-dev/2008-April/006636.html

http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html

http://blog.kfish.org/2008/04/release-libfishsound-091.html

Details

Source: Mitre, NVD

Published: 2008-04-08

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical