Stack-based buffer overflow in Free MP3 CD Ripper 1.1, 2.6 and earlier, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wav file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-15T17:00:00

Updated: 2016-06-10T11:57:01

Reserved: 2012-09-15T00:00:00


Link: CVE-2011-5165

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-09-15T17:55:04.707

Modified: 2016-06-15T12:26:09.643


Link: CVE-2011-5165

JSON object: View

cve-icon Redhat Information

No data.

CWE