Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0136 First vendor Publication 2009-01-16
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple array index errors in the Audible::Tag::readTag function in metadata/audible/audibletag.cpp in Amarok 1.4.10 through 2.0.1 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via an Audible Audio (.aa) file with a crafted (1) nlen or (2) vlen Tag value, each of which can lead to an invalid pointer dereference, or the writing of a 0x00 byte to an arbitrary memory location, after an allocation failure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0136

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13902
 
Oval ID: oval:org.mitre.oval:def:13902
Title: USN-739-1 -- amarok vulnerabilities
Description: It was discovered that Amarok did not correctly handle certain malformed tags in Audible Audio files. If a user were tricked into opening a crafted Audible Audio file, an attacker could execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-739-1
CVE-2009-0135
CVE-2009-0136
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.10
Ubuntu 8.04
Product(s): amarok
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:030-1 (amarok)
File : nvt/mdksa_2009_030_1.nasl
2009-03-31 Name : FreeBSD Ports: amarok
File : nvt/freebsd_amarok.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-34 (amarok)
File : nvt/glsa_200903_34.nasl
2009-03-20 Name : Ubuntu USN-735-1 (gst-plugins-base0.10)
File : nvt/ubuntu_735_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-20 Name : Ubuntu USN-737-1 (libsoup)
File : nvt/ubuntu_737_1.nasl
2009-03-20 Name : Ubuntu USN-739-1 (amarok)
File : nvt/ubuntu_739_1.nasl
2009-02-02 Name : Mandrake Security Advisory MDVSA-2009:030 (amarok)
File : nvt/mdksa_2009_030.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2009-01-26 Name : Fedora Core 9 FEDORA-2009-0715 (amarok)
File : nvt/fcore_2009_0715.nasl
2009-01-22 Name : Amarok Player Multiple Vulnerabilities
File : nvt/secpod_amarok_mult_vuln_lin.nasl
2009-01-20 Name : Debian Security Advisory DSA 1706-1 (amarok)
File : nvt/deb_1706_1.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0550 (amarok)
File : nvt/fcore_2009_0550.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53459 Amarok metadata/audible/audibletag.cpp Audible::Tag::readTag Function Audible...

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_amarok-5931.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_amarok-090119.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_amarok-090119.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-739-1.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6bb6188c17b211deae4d0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-34.nasl - Type : ACT_GATHER_INFO
2009-01-29 Name : The remote openSUSE host is missing a security update.
File : suse_amarok-5932.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0715.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1706.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33210
BUGTRAQ http://www.securityfocus.com/archive/1/499984/100/0/threaded
CONFIRM http://amarok.kde.org/en/releases/2.0.1.1
http://bugs.gentoo.org/show_bug.cgi?id=254896
http://websvn.kde.org/?view=rev&revision=908391
http://websvn.kde.org/?view=rev&revision=908401
http://websvn.kde.org/?view=rev&revision=908415
https://bugzilla.redhat.com/show_bug.cgi?id=479560
https://bugzilla.redhat.com/show_bug.cgi?id=479946
DEBIAN http://www.debian.org/security/2009/dsa-1706
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00708...
GENTOO http://security.gentoo.org/glsa/glsa-200903-34.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:030
MISC http://trapkit.de/advisories/TKADV2009-002.txt
MLIST http://openwall.com/lists/oss-security/2009/01/14/2
SECTRACK http://www.securitytracker.com/id?1021558
SECUNIA http://secunia.com/advisories/33505
http://secunia.com/advisories/33522
http://secunia.com/advisories/33640
http://secunia.com/advisories/33819
http://secunia.com/advisories/34315
http://secunia.com/advisories/34407
SREASON http://securityreason.com/securityalert/4915
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-739-1
VUPEN http://www.vupen.com/english/advisories/2009/0100

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:00
  • Multiple Updates
2021-04-22 01:09:21
  • Multiple Updates
2020-05-23 00:23:13
  • Multiple Updates
2018-10-12 00:20:35
  • Multiple Updates
2016-04-26 18:33:32
  • Multiple Updates
2014-02-17 10:48:20
  • Multiple Updates
2013-05-10 23:42:05
  • Multiple Updates