ABBS.Audio.Media.Player.LST.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in ABBS Audio Media Player.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted .lst file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted .lst file.

affected-products-logoAffected Products

ABBS Audio Media Player 3.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-07-22 15.892 Sig Added
2019-02-28 14.562 Sig Added