Executive Summary

Informations
Name CVE-2009-0387 First vendor Publication 2009-02-02
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0387

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10611
 
Oval ID: oval:org.mitre.oval:def:10611
Title: Array index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."
Description: Array index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."
Family: unix Class: vulnerability
Reference(s): CVE-2009-0387
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

OpenVAS Exploits

Date Description
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-11 (gst-plugins-good gst-plugins-base gs...
File : nvt/glsa_200907_11.nasl
2009-03-20 Name : FreeBSD Ports: gstreamer-plugins-good
File : nvt/freebsd_gstreamer-plugins-good.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-07 Name : Debian Security Advisory DSA 1729-1 (gst-plugins-bad0.10)
File : nvt/deb_1729_1.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-1213 (gstreamer-plugins-good)
File : nvt/fcore_2009_1213.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-1343 (gstreamer-plugins-good)
File : nvt/fcore_2009_1343.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-13 Name : Mandrake Security Advisory MDVSA-2009:035 (gstreamer0.10-plugins-good)
File : nvt/mdksa_2009_035.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0271
File : nvt/RHSA_2009_0271.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53550 GStreamer Good Plug-ins gst/qtdemux/qtdemux.c qtdemux_parse_samples Function ...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0271.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090206_gstreamer_plugins_good_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gstreamer-0_10-plugins-good-090218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gstreamer-0_10-plugins-good-090218.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-11.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1213.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-035.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-736-1.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_37a365ed126911dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1729.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote openSUSE host is missing a security update.
File : suse_gstreamer010-plugins-good-6008.nasl - Type : ACT_GATHER_INFO
2009-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1343.nasl - Type : ACT_GATHER_INFO
2009-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0271.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33405
BUGTRAQ http://www.securityfocus.com/archive/1/500317/100/0/threaded
CONFIRM http://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=bdc20b9baf1...
http://gstreamer.freedesktop.org/releases/gst-plugins-good/0.10.12.html
https://bugzilla.redhat.com/show_bug.cgi?id=481267
GENTOO http://security.gentoo.org/glsa/glsa-200907-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:035
MISC http://trapkit.de/advisories/TKADV2009-003.txt
MLIST http://www.openwall.com/lists/oss-security/2009/01/29/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0271.html
SECUNIA http://secunia.com/advisories/33650
http://secunia.com/advisories/33815
http://secunia.com/advisories/34336
http://secunia.com/advisories/35777
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-736-1
VUPEN http://www.vupen.com/english/advisories/2009/0225

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:09:05
  • Multiple Updates
2021-04-22 01:09:26
  • Multiple Updates
2020-05-23 00:23:18
  • Multiple Updates
2018-10-12 00:20:36
  • Multiple Updates
2017-09-29 09:24:03
  • Multiple Updates
2016-04-26 18:36:14
  • Multiple Updates
2014-02-17 10:48:40
  • Multiple Updates
2013-09-05 17:20:52
  • Multiple Updates
2013-08-09 13:21:42
  • Multiple Updates
2013-05-10 23:43:21
  • Multiple Updates