9.3
CVSSv2

CVE-2009-0490

Published: 10/02/2009 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 945
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the String_parse::get_nonspace_quoted function in lib-src/allegro/strparse.cpp in Audacity 1.2.6 and other versions prior to 1.3.6 allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a .gro file containing a long string.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

audacityteam audacity

Exploits

#exploitpy # Audacity 126 (gro File) Buffer overflow Exploit # By: Encrypt3dM!nd # m1nd3dwordpresscom/ ##################################################### # i know this exploit already been posted, but the author # used an address as an universal,well,it's universal but # it can't be called to jumpbecause it cause privileged_ # ...
#!/usr/bin/env python # # Audacity <= 12 gro universal buffer overflow exploit # Author: mr_me # Download: audacitysourceforgenet/download/ # Tested on Wind0ws XP sp3 & Vist@ # # Greetz fly to Muts and the offensive-security team # also to my wonderful partner Vanessa F for putting up with me :P # wwwoffensive-securitycom ...
# ----------------------------------------------------------- # Author : Houssamix # ----------------------------------------------------------- # Audacity 126 (gro file ) Local buffer overflow POC # download : audacitysourceforgenet/ # Audacity® is free, open source software for recording and editing sounds # Description: # Wh ...