Vulnerability Name:

CVE-2009-0135 (CCN-47876)

Assigned:2009-01-11
Published:2009-01-11
Updated:2018-10-11
Summary:Multiple integer overflows in the Audible::Tag::readTag function in metadata/audible/audibletag.cpp in Amarok 1.4.10 through 2.0.1 allow remote attackers to execute arbitrary code via an Audible Audio (.aa) file with a large (1) nlen or (2) vlen Tag value, each of which triggers a heap-based buffer overflow.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Amarok Web site
Magellan - Amarok 2.0.1.1 released (including security fix) | Amarok

Source: CONFIRM
Type: Vendor Advisory
http://amarok.kde.org/en/releases/2.0.1.1

Source: CONFIRM
Type: UNKNOWN
http://bugs.gentoo.org/show_bug.cgi?id=254896

Source: MITRE
Type: CNA
CVE-2009-0135

Source: SUSE
Type: UNKNOWN
SUSE-SR:2009:003

Source: MLIST
Type: UNKNOWN
[oss-security] 20090114 CVE Request -- amarok

Source: CCN
Type: SA33505
Amarok Audible Audio Processing Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
33505

Source: SECUNIA
Type: UNKNOWN
33522

Source: SECUNIA
Type: UNKNOWN
33640

Source: SECUNIA
Type: UNKNOWN
33819

Source: SECUNIA
Type: UNKNOWN
34315

Source: SECUNIA
Type: UNKNOWN
34407

Source: GENTOO
Type: UNKNOWN
GLSA-200903-34

Source: SREASON
Type: UNKNOWN
4915

Source: CCN
Type: SECTRACK ID: 1021558
Amarok Integer Overflow Lets Remote Users Execute Arbitrary Code

Source: CCN
Type: TKADV2009-002
Amarok Integer Overflow and Unchecked Allocation Vulnerabilities

Source: MISC
Type: Exploit
http://trapkit.de/advisories/TKADV2009-002.txt

Source: CONFIRM
Type: UNKNOWN
http://websvn.kde.org/?view=rev&revision=908391

Source: CONFIRM
Type: UNKNOWN
http://websvn.kde.org/?view=rev&revision=908401

Source: CONFIRM
Type: UNKNOWN
http://websvn.kde.org/?view=rev&revision=908415

Source: DEBIAN
Type: UNKNOWN
DSA-1706

Source: DEBIAN
Type: DSA-1706
amarok -- integer overflows

Source: CCN
Type: GLSA-200903-34
Amarok: User-assisted execution of arbitrary code

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2009:030

Source: CCN
Type: OSVDB ID: 53459
Amarok metadata/audible/audibletag.cpp Audible::Tag::readTag Function Audible Audio (.aa) File Handling Multiple Code Execution

Source: BUGTRAQ
Type: UNKNOWN
20090111 [TKADV2009-002] Amarok Integer Overflow and Unchecked Allocation Vulnerabilities

Source: BID
Type: UNKNOWN
33210

Source: CCN
Type: BID-33210
Amarok 'audible.cpp' Audible File Multiple Integer Overflow and Memory Allocation Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021558

Source: CCN
Type: USN-739-1
Amarok vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-739-1

Source: VUPEN
Type: UNKNOWN
ADV-2009-0100

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=479560

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=479946

Source: XF
Type: UNKNOWN
amarok-audibletagreadtag-bo(47876)

Source: FEDORA
Type: UNKNOWN
FEDORA-2009-0715

Source: SUSE
Type: SUSE-SR:2009:003
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:amarok:amarok:1.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:amarok:amarok:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:amarok:amarok:2.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20090135
    V
    CVE-2009-0135
    2017-09-27
    oval:org.mitre.oval:def:13902
    P
    USN-739-1 -- amarok vulnerabilities
    2014-06-30
    BACK
    amarok amarok 1.4.10
    amarok amarok 2.0
    amarok amarok 2.0.1