Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4640 First vendor Publication 2010-02-09
Vendor Cve Last vendor Modification 2011-10-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13112
 
Oval ID: oval:org.mitre.oval:def:13112
Title: DSA-2000-1 ffmpeg-debian -- several
Description: Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder, which also provides a range of multimedia libraries used in applications like MPlayer: Various programming errors in container and codec implementations may lead to denial of service or the execution of arbitrary code if the user is tricked into opening a malformed media file or stream. Affected and updated have been the implementations of the following codecs and container formats: - - the Vorbis audio codec - - the Ogg container implementation - - the FF Video 1 codec - - the MPEG audio codec - - the H264 video codec - - the MOV container implementation - - the Oggedc container implementation For the stable distribution, these problems have been fixed in version 0.svn20080206-18+lenny1. For the unstable distribution, these problems have been fixed in version 4:0.5+svn20090706-5. We recommend that you upgrade your ffmpeg packages.
Family: unix Class: patch
Reference(s): DSA-2000-1
CVE-2009-4631
CVE-2009-4632
CVE-2009-4633
CVE-2009-4634
CVE-2009-4635
CVE-2009-4636
CVE-2009-4637
CVE-2009-4638
CVE-2009-4640
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ffmpeg-debian
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13249
 
Oval ID: oval:org.mitre.oval:def:13249
Title: USN-931-1 -- ffmpeg, ffmpeg-debian vulnerabilities
Description: It was discovered that FFmpeg contained multiple security issues when handling certain multimedia files. If a user were tricked into opening a crafted multimedia file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-931-1
CVE-2009-4632
CVE-2009-4633
CVE-2009-4634
CVE-2009-4635
CVE-2009-4637
CVE-2009-4639
CVE-2009-4640
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): ffmpeg
ffmpeg-debian
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7021
 
Oval ID: oval:org.mitre.oval:def:7021
Title: DSA-2000 ffmpeg-debian -- several vulnerabilities
Description: Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder, which also provides a range of multimedia libraries used in applications like MPlayer: Various programming errors in container and codec implementations may lead to denial of service or the execution of arbitrary code if the user is tricked into opening a malformed media file or stream. The implementations of the following affected codecs and container formats have been updated:
Family: unix Class: patch
Reference(s): DSA-2000
CVE-2009-4631
CVE-2009-4632
CVE-2009-4633
CVE-2009-4634
CVE-2009-4635
CVE-2009-4636
CVE-2009-4637
CVE-2009-4638
CVE-2009-4640
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ffmpeg-debian
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-07-22 Name : Mandriva Update for blender MDVSA-2011:112 (blender)
File : nvt/gb_mandriva_MDVSA_2011_112.nasl
2011-07-22 Name : Mandriva Update for blender MDVSA-2011:114 (blender)
File : nvt/gb_mandriva_MDVSA_2011_114.nasl
2011-05-17 Name : Mandriva Update for mplayer MDVSA-2011:088 (mplayer)
File : nvt/gb_mandriva_MDVSA_2011_088.nasl
2011-04-06 Name : Mandriva Update for ffmpeg MDVSA-2011:060 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2011_060.nasl
2011-04-06 Name : Mandriva Update for ffmpeg MDVSA-2011:061 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2011_061.nasl
2011-03-07 Name : Debian Security Advisory DSA 2165-1 (ffmpeg-debian)
File : nvt/deb_2165_1.nasl
2010-04-30 Name : Ubuntu Update for ffmpeg, ffmpeg-debian regression USN-931-2
File : nvt/gb_ubuntu_USN_931_2.nasl
2010-04-29 Name : Ubuntu Update for ffmpeg, ffmpeg-debian vulnerabilities USN-931-1
File : nvt/gb_ubuntu_USN_931_1.nasl
2010-02-25 Name : Debian Security Advisory DSA 2000-1 (ffmpeg-debian)
File : nvt/deb_2000_1.nasl
2010-02-17 Name : FFmpeg multiple vulnerabilities (Linux)
File : nvt/gb_ffmpeg_mult_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62328 FFmpeg vorbis_dec.c Array Index Error Out-of-bounds Read Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 FFmpeg OGV file format memory corruption attempt
RuleID : 16353 - Revision : 14 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-13.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-112.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-114.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-088.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-060.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-061.nasl - Type : ACT_GATHER_INFO
2011-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2165.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-931-2.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-931-1.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2000.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36465
DEBIAN http://www.debian.org/security/2010/dsa-2000
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:060
http://www.mandriva.com/security/advisories?name=MDVSA-2011:061
http://www.mandriva.com/security/advisories?name=MDVSA-2011:088
http://www.mandriva.com/security/advisories?name=MDVSA-2011:112
http://www.mandriva.com/security/advisories?name=MDVSA-2011:114
MISC http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html
https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240
SECUNIA http://secunia.com/advisories/36805
http://secunia.com/advisories/38643
http://secunia.com/advisories/39482
UBUNTU http://www.ubuntu.com/usn/USN-931-1
VUPEN http://www.vupen.com/english/advisories/2010/0935
http://www.vupen.com/english/advisories/2011/1241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:10:40
  • Multiple Updates
2021-04-22 01:11:09
  • Multiple Updates
2020-05-23 00:24:47
  • Multiple Updates
2016-04-26 19:23:07
  • Multiple Updates
2014-02-17 10:52:51
  • Multiple Updates
2014-01-19 21:26:26
  • Multiple Updates
2013-05-11 00:04:04
  • Multiple Updates