7.5
HIGH
CVE-2009-0586
GStreamer-Plugins-Base Vorbisinteger Overflow
Description

Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow.

INFO

Published Date :

March 14, 2009, 6:30 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2009-0586 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Gstreamer_project gstreamer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0586 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0586 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-0586 gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart() Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2009:0352 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-0586 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=488208 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow. CVE-2009-0586 gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart()
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2009:0352 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=488208 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-0586 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9 No Types Assigned http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9 Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2009/03/12/2 Patch http://openwall.com/lists/oss-security/2009/03/12/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34335 Vendor Advisory http://secunia.com/advisories/34335 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34350 Vendor Advisory http://secunia.com/advisories/34350 Not Applicable
    Changed Reference Type http://secunia.com/advisories/35777 Vendor Advisory http://secunia.com/advisories/35777 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200907-11.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200907-11.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:085 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:085 Broken Link
    Changed Reference Type http://www.ocert.org/advisories/ocert-2008-015.html No Types Assigned http://www.ocert.org/advisories/ocert-2008-015.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/501712/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/501712/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/34100 Patch http://www.securityfocus.com/bid/34100 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-735-1 No Types Assigned http://www.ubuntu.com/usn/USN-735-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/49274 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/49274 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:gstreamer:gst-plugins-base:*:*:*:*:*:*:*:* versions up to (including) 0.10.22 OR *cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:* versions up to (excluding) 0.10.23
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/501712/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/501712/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9694 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49274 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49274 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0586 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0586 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.11 }} -0.12%

score

0.82777

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability