Multiple stack-based buffer overflows in the MPEG Layer-3 audio codecs in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allow remote attackers to execute arbitrary code via a crafted AVI file, aka "MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2010-04-14T15:44:00

Updated: 2024-08-07T00:52:19.320Z

Reserved: 2010-02-02T00:00:00

Link: CVE-2010-0480

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-14T16:00:01.803

Modified: 2023-12-07T18:38:56.693

Link: CVE-2010-0480

cve-icon Redhat

No data.