Search criteria

6 vulnerabilities found for cddbcontrol_activex_control by gracenote

FKIE_CVE-2007-0443

Vulnerability from fkie_nvd - Published: 2007-04-24 16:19 - Updated: 2025-04-09 00:30
Severity ?
Summary
Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters.
Impacted products
Vendor Product Version
gracenote cddbcontrol_activex_control *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gracenote:cddbcontrol_activex_control:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61219A14-0CFB-408B-B914-AC4F029B32D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en el control ActiveX CDDBControl de Gracenote CDDB anterior al 18/04/2007 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante valores grandes en ciertos par\u00e1metros de configuraci\u00f3n del Proxy."
    }
  ],
  "evaluatorSolution": "The vendor has address this issue with the following information: http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0",
  "id": "CVE-2007-0443",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-04-24T16:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34327"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22924"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/23567"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1475"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22924"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/23567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2006-3134

Vulnerability from fkie_nvd - Published: 2006-06-27 17:05 - Updated: 2025-04-03 01:03
Severity ?
Summary
Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string.
References
cve@mitre.orghttp://europe.nokia.com/nokia/0%2C%2C93034%2C00.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html
cve@mitre.orghttp://secunia.com/advisories/20861
cve@mitre.orghttp://secunia.com/advisories/20862
cve@mitre.orghttp://securitytracker.com/id?1016389
cve@mitre.orghttp://www.gracenote.com/sec062706/SonySecurityNotification.html
cve@mitre.orghttp://www.kb.cert.org/vuls/id/701121US Government Resource
cve@mitre.orghttp://www.osvdb.org/26874
cve@mitre.orghttp://www.securityfocus.com/bid/18678
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2562
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2563
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-06-019.htmlVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27416
af854a3a-2127-422b-91ae-364da2661108http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20861
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20862
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016389
af854a3a-2127-422b-91ae-364da2661108http://www.gracenote.com/sec062706/SonySecurityNotification.html
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/701121US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/26874
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18678
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2562
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2563
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-06-019.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27416
Impacted products
Vendor Product Version
gracenote cddbcontrol_activex_control *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gracenote:cddbcontrol_activex_control:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61219A14-0CFB-408B-B914-AC4F029B32D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en GraceNote CDDBControl ActiveX Control, tal como se usan en m\u00faltiples productos que usan Gracenote CDDB, permite a usuarios remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante una cadena de opci\u00f3n de gran longitud."
    }
  ],
  "id": "CVE-2006-3134",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-06-27T17:05:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20861"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20862"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/701121"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/26874"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/2562"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/2563"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/701121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/26874"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2562"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2563"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2007-0443 (GCVE-0-2007-0443)

Vulnerability from cvelistv5 – Published: 2007-04-24 16:00 – Updated: 2024-08-07 12:19
VLAI?
Summary
Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:19:29.960Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "23567",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23567"
          },
          {
            "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
          },
          {
            "name": "cddbcontrol-activex-bo(33773)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
          },
          {
            "name": "34327",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34327"
          },
          {
            "name": "ADV-2007-1475",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1475"
          },
          {
            "name": "22924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22924"
          },
          {
            "name": "1017937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017937"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "23567",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23567"
        },
        {
          "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
        },
        {
          "name": "cddbcontrol-activex-bo(33773)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
        },
        {
          "name": "34327",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34327"
        },
        {
          "name": "ADV-2007-1475",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1475"
        },
        {
          "name": "22924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22924"
        },
        {
          "name": "1017937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017937"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0443",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "23567",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23567"
            },
            {
              "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
            },
            {
              "name": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0",
              "refsource": "CONFIRM",
              "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
            },
            {
              "name": "cddbcontrol-activex-bo(33773)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
            },
            {
              "name": "34327",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34327"
            },
            {
              "name": "ADV-2007-1475",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1475"
            },
            {
              "name": "22924",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22924"
            },
            {
              "name": "1017937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017937"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0443",
    "datePublished": "2007-04-24T16:00:00",
    "dateReserved": "2007-01-23T00:00:00",
    "dateUpdated": "2024-08-07T12:19:29.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3134 (GCVE-0-2006-3134)

Vulnerability from cvelistv5 – Published: 2006-06-27 17:00 – Updated: 2024-08-07 18:16
VLAI?
Summary
Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html x_refsource_MISC
http://www.securityfocus.com/bid/18678 vdb-entryx_refsource_BID
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
http://www.osvdb.org/26874 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/2562 vdb-entryx_refsource_VUPEN
http://www.kb.cert.org/vuls/id/701121 third-party-advisoryx_refsource_CERT-VN
http://www.zerodayinitiative.com/advisories/ZDI-0… x_refsource_MISC
http://www.vupen.com/english/advisories/2006/2563 vdb-entryx_refsource_VUPEN
http://www.gracenote.com/sec062706/SonySecurityNo… x_refsource_CONFIRM
http://secunia.com/advisories/20861 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016389 vdb-entryx_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/20862 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
          },
          {
            "name": "18678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18678"
          },
          {
            "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
          },
          {
            "name": "26874",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26874"
          },
          {
            "name": "ADV-2006-2562",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2562"
          },
          {
            "name": "VU#701121",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/701121"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
          },
          {
            "name": "ADV-2006-2563",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2563"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
          },
          {
            "name": "20861",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20861"
          },
          {
            "name": "1016389",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016389"
          },
          {
            "name": "gracenote-cddb-activex-bo(27416)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
          },
          {
            "name": "20862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
        },
        {
          "name": "18678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18678"
        },
        {
          "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
        },
        {
          "name": "26874",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26874"
        },
        {
          "name": "ADV-2006-2562",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2562"
        },
        {
          "name": "VU#701121",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/701121"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
        },
        {
          "name": "ADV-2006-2563",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2563"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
        },
        {
          "name": "20861",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20861"
        },
        {
          "name": "1016389",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016389"
        },
        {
          "name": "gracenote-cddb-activex-bo(27416)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
        },
        {
          "name": "20862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3134",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://europe.nokia.com/nokia/0,,93034,00.html",
              "refsource": "MISC",
              "url": "http://europe.nokia.com/nokia/0,,93034,00.html"
            },
            {
              "name": "18678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18678"
            },
            {
              "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
            },
            {
              "name": "26874",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26874"
            },
            {
              "name": "ADV-2006-2562",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2562"
            },
            {
              "name": "VU#701121",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/701121"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
            },
            {
              "name": "ADV-2006-2563",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2563"
            },
            {
              "name": "http://www.gracenote.com/sec062706/SonySecurityNotification.html",
              "refsource": "CONFIRM",
              "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
            },
            {
              "name": "20861",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20861"
            },
            {
              "name": "1016389",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016389"
            },
            {
              "name": "gracenote-cddb-activex-bo(27416)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
            },
            {
              "name": "20862",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3134",
    "datePublished": "2006-06-27T17:00:00",
    "dateReserved": "2006-06-22T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0443 (GCVE-0-2007-0443)

Vulnerability from nvd – Published: 2007-04-24 16:00 – Updated: 2024-08-07 12:19
VLAI?
Summary
Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:19:29.960Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "23567",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23567"
          },
          {
            "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
          },
          {
            "name": "cddbcontrol-activex-bo(33773)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
          },
          {
            "name": "34327",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34327"
          },
          {
            "name": "ADV-2007-1475",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1475"
          },
          {
            "name": "22924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22924"
          },
          {
            "name": "1017937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017937"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "23567",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23567"
        },
        {
          "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
        },
        {
          "name": "cddbcontrol-activex-bo(33773)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
        },
        {
          "name": "34327",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34327"
        },
        {
          "name": "ADV-2007-1475",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1475"
        },
        {
          "name": "22924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22924"
        },
        {
          "name": "1017937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017937"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0443",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "23567",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23567"
            },
            {
              "name": "20070420 ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/466403/100/0/threaded"
            },
            {
              "name": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0",
              "refsource": "CONFIRM",
              "url": "http://www.gracenote.com/corporate/FAQs.html/faqset=update/page=0"
            },
            {
              "name": "cddbcontrol-activex-bo(33773)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33773"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-021.html"
            },
            {
              "name": "34327",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34327"
            },
            {
              "name": "ADV-2007-1475",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1475"
            },
            {
              "name": "22924",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22924"
            },
            {
              "name": "1017937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017937"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0443",
    "datePublished": "2007-04-24T16:00:00",
    "dateReserved": "2007-01-23T00:00:00",
    "dateUpdated": "2024-08-07T12:19:29.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3134 (GCVE-0-2006-3134)

Vulnerability from nvd – Published: 2006-06-27 17:00 – Updated: 2024-08-07 18:16
VLAI?
Summary
Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html x_refsource_MISC
http://www.securityfocus.com/bid/18678 vdb-entryx_refsource_BID
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
http://www.osvdb.org/26874 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/2562 vdb-entryx_refsource_VUPEN
http://www.kb.cert.org/vuls/id/701121 third-party-advisoryx_refsource_CERT-VN
http://www.zerodayinitiative.com/advisories/ZDI-0… x_refsource_MISC
http://www.vupen.com/english/advisories/2006/2563 vdb-entryx_refsource_VUPEN
http://www.gracenote.com/sec062706/SonySecurityNo… x_refsource_CONFIRM
http://secunia.com/advisories/20861 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016389 vdb-entryx_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/20862 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
          },
          {
            "name": "18678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18678"
          },
          {
            "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
          },
          {
            "name": "26874",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26874"
          },
          {
            "name": "ADV-2006-2562",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2562"
          },
          {
            "name": "VU#701121",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/701121"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
          },
          {
            "name": "ADV-2006-2563",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2563"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
          },
          {
            "name": "20861",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20861"
          },
          {
            "name": "1016389",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016389"
          },
          {
            "name": "gracenote-cddb-activex-bo(27416)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
          },
          {
            "name": "20862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://europe.nokia.com/nokia/0%2C%2C93034%2C00.html"
        },
        {
          "name": "18678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18678"
        },
        {
          "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
        },
        {
          "name": "26874",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26874"
        },
        {
          "name": "ADV-2006-2562",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2562"
        },
        {
          "name": "VU#701121",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/701121"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
        },
        {
          "name": "ADV-2006-2563",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2563"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
        },
        {
          "name": "20861",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20861"
        },
        {
          "name": "1016389",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016389"
        },
        {
          "name": "gracenote-cddb-activex-bo(27416)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
        },
        {
          "name": "20862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3134",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in GraceNote CDDBControl ActiveX Control, as used by multiple products that use Gracenote CDDB, allows remote attackers to execute arbitrary code via a long option string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://europe.nokia.com/nokia/0,,93034,00.html",
              "refsource": "MISC",
              "url": "http://europe.nokia.com/nokia/0,,93034,00.html"
            },
            {
              "name": "18678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18678"
            },
            {
              "name": "20060627 ZDI-06-019: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047420.html"
            },
            {
              "name": "26874",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26874"
            },
            {
              "name": "ADV-2006-2562",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2562"
            },
            {
              "name": "VU#701121",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/701121"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-019.html"
            },
            {
              "name": "ADV-2006-2563",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2563"
            },
            {
              "name": "http://www.gracenote.com/sec062706/SonySecurityNotification.html",
              "refsource": "CONFIRM",
              "url": "http://www.gracenote.com/sec062706/SonySecurityNotification.html"
            },
            {
              "name": "20861",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20861"
            },
            {
              "name": "1016389",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016389"
            },
            {
              "name": "gracenote-cddb-activex-bo(27416)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27416"
            },
            {
              "name": "20862",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3134",
    "datePublished": "2006-06-27T17:00:00",
    "dateReserved": "2006-06-22T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}