Stack-based buffer overflow in Audio Lib Player (ALP) allows remote attackers to execute arbitrary code via a long URL in a .m3u playlist file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-09-16T19:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2009-09-16T00:00:00


Link: CVE-2009-3221

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-09-16T19:30:00.563

Modified: 2017-08-17T01:31:03.677


Link: CVE-2009-3221

JSON object: View

cve-icon Redhat Information

No data.

CWE