Vulnerabilities > CVE-2009-0397 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Gstreamer Good Plug-Ins and Plug-Ins

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
gstreamer
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090206_GSTREAMER_PLUGINS_ON_SL3_X.NASL
    descriptionAn array indexing error was found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id60531
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60531
    titleScientific Linux Security Update : gstreamer-plugins on SL3.x, SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60531);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2009-0397", "CVE-2009-0398");
    
      script_name(english:"Scientific Linux Security Update : gstreamer-plugins on SL3.x, SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An array indexing error was found in the GStreamer's QuickTime media
    file format decoding plug-in. An attacker could create a
    carefully-crafted QuickTime media .mov file that would cause an
    application using GStreamer to crash or, potentially, execute
    arbitrary code if played by a victim. (CVE-2009-0397, CVE-2009-0398)
    
    After installing the update, all applications using GStreamer (such as
    nautilus-media) must be restarted for the changes to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0902&L=scientific-linux-errata&T=0&P=1790
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ec05855b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected gstreamer-plugins and / or gstreamer-plugins-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL3", reference:"gstreamer-plugins-0.6.0-19")) flag++;
    if (rpm_check(release:"SL3", reference:"gstreamer-plugins-devel-0.6.0-19")) flag++;
    
    if (rpm_check(release:"SL4", reference:"gstreamer-plugins-0.8.5-1.EL.2")) flag++;
    if (rpm_check(release:"SL4", reference:"gstreamer-plugins-devel-0.8.5-1.EL.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090206_GSTREAMER_PLUGINS_GOOD_ON_SL5_X.NASL
    descriptionMultiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id60530
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60530
    titleScientific Linux Security Update : gstreamer-plugins-good on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0271.NASL
    descriptionFrom Red Hat Security Advisory 2009:0271 : Updated gstreamer-plugins-good packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. GStreamer is a streaming media framework, based on graphs of filters which operate on media data. GStreamer Good Plug-ins is a collection of well-supported, GStreamer plug-ins of good quality released under the LGPL license. Multiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id67804
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67804
    titleOracle Linux 5 : gstreamer-plugins-good (ELSA-2009-0271)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GSTREAMER-0_10-PLUGINS-GOOD-090218.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id39977
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39977
    titleopenSUSE Security Update : gstreamer-0_10-plugins-good (gstreamer-0_10-plugins-good-540)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0270.NASL
    descriptionUpdated gstreamer-plugins packages that fix one security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The gstreamer-plugins package contains plugins used by the GStreamer streaming-media framework to support a wide variety of media types. A heap buffer overflow was found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id35616
    published2009-02-09
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35616
    titleRHEL 4 : gstreamer-plugins (RHSA-2009:0270)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_37A365ED126911DEA9640030843D3802.NASL
    descriptionSecunia reports : Tobias Klein has reported some vulnerabilities in GStreamer Good Plug-ins, which can potentially be exploited by malicious people to compromise a vulnerable system. A boundary error occurs within the
    last seen2020-06-01
    modified2020-06-02
    plugin id35936
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35936
    titleFreeBSD : gstreamer-plugins-good -- multiple memory overflows (37a365ed-1269-11de-a964-0030843d3802)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GSTREAMER010-PLUGINS-GOOD-6008.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id35741
    published2009-02-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35741
    titleopenSUSE 10 Security Update : gstreamer010-plugins-good (gstreamer010-plugins-good-6008)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0271.NASL
    descriptionUpdated gstreamer-plugins-good packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. GStreamer is a streaming media framework, based on graphs of filters which operate on media data. GStreamer Good Plug-ins is a collection of well-supported, GStreamer plug-ins of good quality released under the LGPL license. Multiple heap buffer overflows and an array indexing error were found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id35617
    published2009-02-09
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35617
    titleRHEL 5 : gstreamer-plugins-good (RHSA-2009:0271)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-736-1.NASL
    descriptionIt was discovered that GStreamer Good Plugins did not correctly handle malformed Composition Time To Sample (ctts) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0386) It was discovered that GStreamer Good Plugins did not correctly handle malformed Sync Sample (aka stss) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0387) It was discovered that GStreamer Good Plugins did not correctly handle malformed Time-to-sample (aka stts) atom data in Quicktime (mov) movie files. If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-0397). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37956
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37956
    titleUbuntu 7.10 / 8.04 LTS / 8.10 : gst-plugins-good0.10 vulnerabilities (USN-736-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0270.NASL
    descriptionUpdated gstreamer-plugins packages that fix one security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The gstreamer-plugins package contains plugins used by the GStreamer streaming-media framework to support a wide variety of media types. A heap buffer overflow was found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id35603
    published2009-02-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35603
    titleCentOS 4 : gstreamer-plugins (CESA-2009:0270)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1729.NASL
    descriptionSeveral vulnerabilities have been found in gst-plugins-bad0.10, a collection of various GStreamer plugins. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-0386 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. - CVE-2009-0387 Tobias Klein discovered an array index error in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitrary code via crafted .mov files. - CVE-2009-0397 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux) similar to the issue reported in CVE-2009-0386, which could also lead to the execution of arbitrary code via crafted .mov files.
    last seen2020-06-01
    modified2020-06-02
    plugin id35754
    published2009-03-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35754
    titleDebian DSA-1729-1 : gst-plugins-bad0.10 - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200907-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200907-11 (GStreamer plug-ins: User-assisted execution of arbitrary code) Multiple vulnerabilities have been reported in several GStreamer plug-ins: Tobias Klein reported two heap-based buffer overflows and an array index error in the qtdemux_parse_samples() function in gst-plugins-good when processing a QuickTime media .mov file (CVE-2009-0386, CVE-2009-0387, CVE-2009-0397). Thomas Hoger of the Red Hat Security Response Team reported an integer overflow that can lead to a heap-based buffer overflow in the gst_vorbis_tag_add_coverart() function in gst-plugins-base when processing COVERART tags (CVE-2009-0586). Tielei Wang of ICST-ERCIS, Peking University reported multiple integer overflows leading to buffer overflows in gst-plugins-libpng when processing a PNG file (CVE-2009-1932). Impact : A remote attacker could entice a user or automated system using a GStreamer plug-in to process a specially crafted file, resulting in the execution of arbitrary code or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id39782
    published2009-07-13
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39782
    titleGLSA-200907-11 : GStreamer plug-ins: User-assisted execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GSTREAMER-0_10-PLUGINS-GOOD-090218.NASL
    descriptiongstreamer-0_10: several heap overflows (CVE-2009-0386, CVE-2009-0387,CVE-2009-0397) have been fixed. Remote attackers could exploit these to execute arbitrary code via QuickTime media files.
    last seen2020-06-01
    modified2020-06-02
    plugin id40227
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40227
    titleopenSUSE Security Update : gstreamer-0_10-plugins-good (gstreamer-0_10-plugins-good-540)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0270.NASL
    descriptionFrom Red Hat Security Advisory 2009:0270 : Updated gstreamer-plugins packages that fix one security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The gstreamer-plugins package contains plugins used by the GStreamer streaming-media framework to support a wide variety of media types. A heap buffer overflow was found in the GStreamer
    last seen2020-06-01
    modified2020-06-02
    plugin id67803
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67803
    titleOracle Linux 4 : gstreamer-plugins (ELSA-2009-0270)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-035.NASL
    descriptionSecurity vulnerabilities have been discovered and corrected in gstreamer0.10-plugins-good, might allow remote attackers to execute arbitrary code via a malformed QuickTime media file (CVE-2009-0386, CVE-2009-0387, CVE-2009-0397). The updated packages have been patched to prevent this.
    last seen2020-06-01
    modified2020-06-02
    plugin id37493
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37493
    titleMandriva Linux Security Advisory : gstreamer0.10-plugins-good (MDVSA-2009:035)

Oval

accepted2013-04-29T04:23:30.567-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionHeap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
familyunix
idoval:org.mitre.oval:def:9942
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHeap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through 0.10.11, and GStreamer Plug-ins (aka gstreamer-plugins) 0.8.5, might allow remote attackers to execute arbitrary code via crafted Time-to-sample (aka stts) atom data in a malformed QuickTime media .mov file.
version27

Redhat

advisories
  • bugzilla
    id481267
    titleCVE-2009-0397 gstreamer-plugins, gstreamer-plugins-good: heap-based buffer overflow while parsing malformed QuickTime media files via crafted Time-to-sample (stss) atom data
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentgstreamer-plugins is earlier than 0:0.8.5-1.EL.2
            ovaloval:com.redhat.rhsa:tst:20090270001
          • commentgstreamer-plugins is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090270002
        • AND
          • commentgstreamer-plugins-devel is earlier than 0:0.8.5-1.EL.2
            ovaloval:com.redhat.rhsa:tst:20090270003
          • commentgstreamer-plugins-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20090270004
    rhsa
    idRHSA-2009:0270
    released2009-02-06
    severityImportant
    titleRHSA-2009:0270: gstreamer-plugins security update (Important)
  • bugzilla
    id483737
    titleCVE-2009-0387 gstreamer-plugins-good: Array index error while parsing malformed QuickTime media files via crafted Sync Sample (aka stss) atom data
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentgstreamer-plugins-good-devel is earlier than 0:0.10.9-1.el5_3.1
            ovaloval:com.redhat.rhsa:tst:20090271001
          • commentgstreamer-plugins-good-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090271002
        • AND
          • commentgstreamer-plugins-good is earlier than 0:0.10.9-1.el5_3.1
            ovaloval:com.redhat.rhsa:tst:20090271003
          • commentgstreamer-plugins-good is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090271004
    rhsa
    idRHSA-2009:0271
    released2009-02-06
    severityImportant
    titleRHSA-2009:0271: gstreamer-plugins-good security update (Important)
rpms
  • gstreamer-plugins-0:0.8.5-1.EL.2
  • gstreamer-plugins-debuginfo-0:0.8.5-1.EL.2
  • gstreamer-plugins-devel-0:0.8.5-1.EL.2
  • gstreamer-plugins-good-0:0.10.9-1.el5_3.1
  • gstreamer-plugins-good-debuginfo-0:0.10.9-1.el5_3.1
  • gstreamer-plugins-good-devel-0:0.10.9-1.el5_3.1