CVE-2009-0586

Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*

History

13 Feb 2023, 02:19

Type Values Removed Values Added
Summary CVE-2009-0586 gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart() Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow.
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=488208', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=488208', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:0352', 'name': 'https://access.redhat.com/errata/RHSA-2009:0352', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2009-0586', 'name': 'https://access.redhat.com/security/cve/CVE-2009-0586', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=488208 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:0352 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2009-0586 -
Summary Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow. CVE-2009-0586 gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart()

30 Nov 2022, 16:30

Type Values Removed Values Added
First Time Canonical
Canonical ubuntu Linux
Gstreamer Project
Gstreamer Project gstreamer
CPE cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:* cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
References (CONFIRM) http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9 - (CONFIRM) http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9 - Patch, Third Party Advisory
References (MISC) http://www.ocert.org/advisories/ocert-2008-015.html - (MISC) http://www.ocert.org/advisories/ocert-2008-015.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/34100 - Patch (BID) http://www.securityfocus.com/bid/34100 - Patch, Third Party Advisory, VDB Entry
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/49274 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/49274 - Third Party Advisory, VDB Entry
References (GENTOO) http://security.gentoo.org/glsa/glsa-200907-11.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200907-11.xml - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/501712/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/501712/100/0/threaded - Third Party Advisory, VDB Entry
References (MLIST) http://openwall.com/lists/oss-security/2009/03/12/2 - Patch (MLIST) http://openwall.com/lists/oss-security/2009/03/12/2 - Mailing List, Patch, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/34350 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/34350 - Not Applicable
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html - Broken Link, Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35777 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/35777 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/34335 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/34335 - Not Applicable
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2009:085 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2009:085 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/USN-735-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-735-1 - Third Party Advisory
CWE CWE-189 CWE-190

Information

Published : 2009-03-14 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0586

Mitre link : CVE-2009-0586

CVE.ORG link : CVE-2009-0586


JSON object : View

Products Affected

canonical

  • ubuntu_linux

gstreamer_project

  • gstreamer
CWE
CWE-190

Integer Overflow or Wraparound