Vulnerabilities > CVE-2009-0387 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Gstreamer Good Plug-Ins and Plug-Ins

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
gstreamer
CWE-119
critical
nessus

Summary

Array index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090206_GSTREAMER_PLUGINS_GOOD_ON_SL5_X.NASL
    descriptionMultiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id60530
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60530
    titleScientific Linux Security Update : gstreamer-plugins-good on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0271.NASL
    descriptionFrom Red Hat Security Advisory 2009:0271 : Updated gstreamer-plugins-good packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. GStreamer is a streaming media framework, based on graphs of filters which operate on media data. GStreamer Good Plug-ins is a collection of well-supported, GStreamer plug-ins of good quality released under the LGPL license. Multiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id67804
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67804
    titleOracle Linux 5 : gstreamer-plugins-good (ELSA-2009-0271)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GSTREAMER-0_10-PLUGINS-GOOD-090218.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id39977
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39977
    titleopenSUSE Security Update : gstreamer-0_10-plugins-good (gstreamer-0_10-plugins-good-540)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_37A365ED126911DEA9640030843D3802.NASL
    descriptionSecunia reports : Tobias Klein has reported some vulnerabilities in GStreamer Good Plug-ins, which can potentially be exploited by malicious people to compromise a vulnerable system. A boundary error occurs within the
    last seen2020-06-01
    modified2020-06-02
    plugin id35936
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35936
    titleFreeBSD : gstreamer-plugins-good -- multiple memory overflows (37a365ed-1269-11de-a964-0030843d3802)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GSTREAMER010-PLUGINS-GOOD-6008.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id35741
    published2009-02-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35741
    titleopenSUSE 10 Security Update : gstreamer010-plugins-good (gstreamer010-plugins-good-6008)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0271.NASL
    descriptionUpdated gstreamer-plugins-good packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. GStreamer is a streaming media framework, based on graphs of filters which operate on media data. GStreamer Good Plug-ins is a collection of well-supported, GStreamer plug-ins of good quality released under the LGPL license. Multiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id35617
    published2009-02-09
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35617
    titleRHEL 5 : gstreamer-plugins-good (RHSA-2009:0271)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-736-1.NASL
    descriptionIt was discovered that GStreamer Good Plugins did not correctly handle malformed Composition Time To Sample (ctts) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0386) It was discovered that GStreamer Good Plugins did not correctly handle malformed Sync Sample (aka stss) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0387) It was discovered that GStreamer Good Plugins did not correctly handle malformed Time-to-sample (aka stts) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0397). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37956
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37956
    titleUbuntu 7.10 / 8.04 LTS / 8.10 : gst-plugins-good0.10 vulnerabilities (USN-736-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1729.NASL
    descriptionSeveral vulnerabilities have been found in gst-plugins-bad0.10, a collection of various GStreamer plugins. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-0386 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. - CVE-2009-0387 Tobias Klein discovered an array index error in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. - CVE-2009-0397 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux) similar to the issue reported in CVE-2009-0386, which could also lead to the execution of arbitrary code via crafted .mov files.
    last seen2020-06-01
    modified2020-06-02
    plugin id35754
    published2009-03-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35754
    titleDebian DSA-1729-1 : gst-plugins-bad0.10 - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-1343.NASL
    description - Mon Feb 2 2009 - Bastien Nocera <bnocera at redhat.com> - 0.10.8-10 - Patch for overflows in the QT demuxer (#481267) - Tue Aug 12 2008 Adam Jackson <ajax at redhat.com> 0.10.8-9 - gst-plugins-good-0.10.8-http-auth.patch: Fix http auth. (#457952) - Mon Jul 21 2008 Adam Jackson <ajax at redhat.com> 0.10.8-8 - gst-plugins-good-0.10.8-v4l2-progressive-fix.patch: Backport v4l2 interlace/progressive fixes. (#454534) - Thu Jun 19 2008 Adam Jackson <ajax at redhat.com> 0.10.8-7 - gst-plugins-good-0.10.8-speex-nego.patch: Backport speex channel and rate negotiation from 0.10.9. (#451391) - Tue Jun 17 2008 - Bastien Nocera <bnocera at redhat.com> - 0.10.8-6 - Really fix the default audio output not being correct - Tue Jun 3 2008 - Bastien Nocera <bnocera at redhat.com> - 0.10.8-5 - Fix compilation of the v4l2 plugin with newer kernels - Mon Jun 2 2008 - Bastien Nocera <bnocera at redhat.com> - 0.10.8-4 - Work-around bug that would set the default audio output to
    last seen2020-06-01
    modified2020-06-02
    plugin id35734
    published2009-02-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35734
    titleFedora 9 : gstreamer-plugins-good-0.10.8-10.fc9 (2009-1343)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200907-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200907-11 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been reported in several GStreamer plug-ins: Tobias Klein reported two heap-based buffer overflows and an array index error in the qtdemux_parse_samples() function in gst-plugins-good when processing a QuickTime media .mov file (CVE-2009-0386, CVE-2009-0387, CVE-2009-0397). Thomas Hoger of the Red Hat Security Response Team reported an integer overflow that can lead to a heap-based buffer overflow in the gst_vorbis_tag_add_coverart() function in gst-plugins-base when processing COVERART tags (CVE-2009-0586). Tielei Wang of ICST-ERCIS, Peking University reported multiple integer overflows leading to buffer overflows in gst-plugins-libpng when processing a PNG file (CVE-2009-1932). Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id39782
    published2009-07-13
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39782
    titleGLSA-200907-11 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GSTREAMER-0_10-PLUGINS-GOOD-090218.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id40227
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40227
    titleopenSUSE Security Update : gstreamer-0_10-plugins-good (gstreamer-0_10-plugins-good-540)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-035.NASL
    descriptionSecurity vulnerabilities have been discovered and corrected in gstreamer0.10-plugins-good, might allow remote attackers to execute arbitrary code via a malformed QuickTime media file (CVE-2009-0386, CVE-2009-0387, CVE-2009-0397). The updated packages have been patched to prevent this.
    last seen2020-06-01
    modified2020-06-02
    plugin id37493
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37493
    titleMandriva Linux Security Advisory : gstreamer0.10-plugins-good (MDVSA-2009:035)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-1213.NASL
    description - Mon Jan 26 2009 - Bastien Nocera <bnocera at redhat.com> - 0.10.13-1 - Update to 0.10.13 - Update libv4l patch - Wed Jan 14 2009 Warren Togami <wtogami at redhat.com> 0.10.11-4 - Bug #477877 Fix multilib conflict in -devel - Bug #478449 Fix ladspa on lib64 - Wed Jan 14 2009 Lennart Poettering <lpoetter at redhat.com> 0.10.11-3 - Bug #470000 Fix thread/memleak due to ref-loop - Tue Jan 13 2009 Bastien Nocera <bnocera at redhat.com> - 0.10.11-2 - Avoid pulsesink hang when PulseAudio disappears Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36882
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36882
    titleFedora 10 : gstreamer-plugins-good-0.10.13-1.fc10 (2009-1213)

Oval

accepted2013-04-29T04:07:05.455-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionArray index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."
familyunix
idoval:org.mitre.oval:def:10611
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleArray index error in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted Sync Sample (aka stss) atom data in a malformed QuickTime media .mov file, related to "mark keyframes."
version18

Redhat

advisories
rhsa
idRHSA-2009:0271
rpms
  • gstreamer-plugins-good-0:0.10.9-1.el5_3.1
  • gstreamer-plugins-good-debuginfo-0:0.10.9-1.el5_3.1
  • gstreamer-plugins-good-devel-0:0.10.9-1.el5_3.1