Executive Summary

Informations
Name CVE-2009-1274 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the qt_error parse_trak_atom function in demuxers/demux_qt.c in xine-lib 1.1.16.2 and earlier allows remote attackers to execute arbitrary code via a Quicktime movie file with a large count value in an STTS atom, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1274

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:298 (xine-lib)
File : nvt/mdksa_2009_298.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:299 (xine-lib)
File : nvt/mdksa_2009_299.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine11.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib)
File : nvt/fcore_2009_3428.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3433 (xine-lib)
File : nvt/fcore_2009_3433.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53288 xine-lib STTS Quicktime Atom Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-6229.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-299.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libxine1-090507.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090507.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libxine1-090507.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-6230.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_48e14d8642f111dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3433.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-763-1.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3428.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34384
BUGTRAQ http://www.securityfocus.com/archive/1/502481/100/0/threaded
CONFIRM http://bugs.xine-project.org/show_bug.cgi?id=224
http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=673233
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:298
http://www.mandriva.com/security/advisories?name=MDVSA-2009:299
MISC http://www.trapkit.de/advisories/TKADV2009-005.txt
OSVDB http://osvdb.org/53288
SECTRACK http://www.securitytracker.com/id?1021989
SECUNIA http://secunia.com/advisories/34593
http://secunia.com/advisories/34712
http://secunia.com/advisories/35416
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
VUPEN http://www.vupen.com/english/advisories/2009/0937
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49714

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:24
  • Multiple Updates
2021-04-22 01:09:44
  • Multiple Updates
2020-05-23 00:23:37
  • Multiple Updates
2018-10-11 00:19:34
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-06-28 17:39:22
  • Multiple Updates
2016-04-26 18:45:21
  • Multiple Updates
2014-02-17 10:49:40
  • Multiple Updates
2013-05-10 23:48:36
  • Multiple Updates