Array index vulnerability in Speex 1.1.12 and earlier, as used in libfishsound 0.9.0 and earlier, including Illiminable DirectShow Filters and Annodex Plugins for Firefox, xine-lib before 1.1.12, and many other products, allows remote attackers to execute arbitrary code via a header structure containing a negative offset, which is used to dereference a function pointer.
References
Link Providers
http://blog.kfish.org/2008/04/release-libfishsound-091.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html cve-icon cve-icon
http://lists.xiph.org/pipermail/speex-dev/2008-April/006636.html cve-icon cve-icon
http://secunia.com/advisories/29672 cve-icon cve-icon
http://secunia.com/advisories/29727 cve-icon cve-icon
http://secunia.com/advisories/29835 cve-icon cve-icon
http://secunia.com/advisories/29845 cve-icon cve-icon
http://secunia.com/advisories/29854 cve-icon cve-icon
http://secunia.com/advisories/29866 cve-icon cve-icon
http://secunia.com/advisories/29878 cve-icon cve-icon
http://secunia.com/advisories/29880 cve-icon cve-icon
http://secunia.com/advisories/29881 cve-icon cve-icon
http://secunia.com/advisories/29882 cve-icon cve-icon
http://secunia.com/advisories/29898 cve-icon cve-icon
http://secunia.com/advisories/30104 cve-icon cve-icon
http://secunia.com/advisories/30117 cve-icon cve-icon
http://secunia.com/advisories/30119 cve-icon cve-icon
http://secunia.com/advisories/30337 cve-icon cve-icon
http://secunia.com/advisories/30353 cve-icon cve-icon
http://secunia.com/advisories/30358 cve-icon cve-icon
http://secunia.com/advisories/30581 cve-icon cve-icon
http://secunia.com/advisories/30717 cve-icon cve-icon
http://secunia.com/advisories/31393 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-17.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.460836 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=592185 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=592185&group_id=9655 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1584 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1585 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1586 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:092 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:093 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:094 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:124 cve-icon cve-icon
http://www.metadecks.org/software/sweep/news.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2008_13_sr.html cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2008-004.html cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2008-2.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0235.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/491009/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28665 cve-icon cve-icon
http://www.securitytracker.com/id?1019875 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-611-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-611-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-611-3 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-635-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1187/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1228/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1268/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1269/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1300/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1301/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1302/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41684 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1686 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10026 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1686 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00244.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00287.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00357.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-08T18:00:00

Updated: 2024-08-07T08:32:01.268Z

Reserved: 2008-04-06T00:00:00

Link: CVE-2008-1686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-04-08T18:05:00.000

Modified: 2018-10-11T20:36:20.133

Link: CVE-2008-1686

cve-icon Redhat

Severity : Important

Publid Date: 2008-04-10T00:00:00Z

Links: CVE-2008-1686 - Bugzilla