Executive Summary

Informations
Name CVE-2009-1513 First vendor Publication 2009-05-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the PATinst function in src/load_pat.cpp in libmodplug before 0.8.7 allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a long instrument name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1513

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13400
 
Oval ID: oval:org.mitre.oval:def:13400
Title: USN-771-1 -- libmodplug vulnerabilities
Description: It was discovered that libmodplug did not correctly handle certain parameters when parsing MED media files. If a user or automated system were tricked into opening a crafted MED file, an attacker could execute arbitrary code with privileges of the user invoking the program. Manfred Tremmel and Stanislav Brabec discovered that libmodplug did not correctly handle long instrument names when parsing PAT sample files. If a user or automated system were tricked into opening a crafted PAT file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. This issue only affected Ubuntu 9.04
Family: unix Class: patch
Reference(s): USN-771-1
CVE-2009-1438
CVE-2009-1513
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libmodplug
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8306
 
Oval ID: oval:org.mitre.oval:def:8306
Title: DSA-1850 libmodplug -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libmodplug, the shared libraries for mod music based on ModPlug. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that libmodplug is prone to an integer overflow when processing a MED file with a crafted song comment or song name. It was discovered that libmodplug is prone to a buffer overflow in the PATinst function, when processing a long instrument name.
Family: unix Class: patch
Reference(s): DSA-1850
CVE-2009-1438
CVE-2009-1513
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libmodplug
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:128-1 (libmodplug)
File : nvt/mdksa_2009_128_1.nasl
2009-08-17 Name : Debian Security Advisory DSA 1850-1 (libmodplug)
File : nvt/deb_1850_1.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-07 (libmodplug gst-plugins-bad)
File : nvt/glsa_200907_07.nasl
2009-06-09 Name : Mandrake Security Advisory MDVSA-2009:128 (libmodplug)
File : nvt/mdksa_2009_128.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54109 libmodplug src/load_pat.c PATinst() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1850.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-07.nasl - Type : ACT_GATHER_INFO
2009-06-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-128.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-771-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms%3Ba=com...
Source Url
BID http://www.securityfocus.com/bid/34747
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526084
http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/lo...
http://sourceforge.net/project/shownotes.php?release_id=678622&group_id=1275
http://sourceforge.net/tracker/?func=detail&aid=2777467&group_id=1275...
DEBIAN http://www.debian.org/security/2009/dsa-1850
GENTOO http://security.gentoo.org/glsa/glsa-200907-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:128
MLIST http://www.openwall.com/lists/oss-security/2009/04/29/5
OSVDB http://osvdb.org/54109
SECUNIA http://secunia.com/advisories/34927
http://secunia.com/advisories/35026
http://secunia.com/advisories/35736
http://secunia.com/advisories/36158
UBUNTU http://www.ubuntu.com/usn/USN-771-1
VUPEN http://www.vupen.com/english/advisories/2009/1200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:43
  • Multiple Updates
2021-05-04 12:09:31
  • Multiple Updates
2021-04-22 01:09:51
  • Multiple Updates
2020-05-23 01:40:21
  • Multiple Updates
2020-05-23 00:23:43
  • Multiple Updates
2016-06-28 17:40:39
  • Multiple Updates
2016-04-26 18:47:59
  • Multiple Updates
2014-02-17 10:49:53
  • Multiple Updates
2013-05-10 23:49:44
  • Multiple Updates