CVE-2009-0136

Multiple array index errors in the Audible::Tag::readTag function in metadata/audible/audibletag.cpp in Amarok 1.4.10 through 2.0.1 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via an Audible Audio (.aa) file with a crafted (1) nlen or (2) vlen Tag value, each of which can lead to an invalid pointer dereference, or the writing of a 0x00 byte to an arbitrary memory location, after an allocation failure.
References
Link Resource
http://amarok.kde.org/en/releases/2.0.1.1 Vendor Advisory
http://bugs.gentoo.org/show_bug.cgi?id=254896
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
http://openwall.com/lists/oss-security/2009/01/14/2
http://secunia.com/advisories/33505 Vendor Advisory
http://secunia.com/advisories/33522
http://secunia.com/advisories/33640
http://secunia.com/advisories/33819
http://secunia.com/advisories/34315
http://secunia.com/advisories/34407
http://security.gentoo.org/glsa/glsa-200903-34.xml
http://securityreason.com/securityalert/4915
http://trapkit.de/advisories/TKADV2009-002.txt Exploit
http://websvn.kde.org/?view=rev&revision=908391
http://websvn.kde.org/?view=rev&revision=908401
http://websvn.kde.org/?view=rev&revision=908415
http://www.debian.org/security/2009/dsa-1706
http://www.mandriva.com/security/advisories?name=MDVSA-2009:030
http://www.securityfocus.com/archive/1/499984/100/0/threaded
http://www.securityfocus.com/bid/33210
http://www.securitytracker.com/id?1021558
http://www.ubuntu.com/usn/USN-739-1
http://www.vupen.com/english/advisories/2009/0100
https://bugzilla.redhat.com/show_bug.cgi?id=479560
https://bugzilla.redhat.com/show_bug.cgi?id=479946
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00708.html
http://amarok.kde.org/en/releases/2.0.1.1 Vendor Advisory
http://bugs.gentoo.org/show_bug.cgi?id=254896
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
http://openwall.com/lists/oss-security/2009/01/14/2
http://secunia.com/advisories/33505 Vendor Advisory
http://secunia.com/advisories/33522
http://secunia.com/advisories/33640
http://secunia.com/advisories/33819
http://secunia.com/advisories/34315
http://secunia.com/advisories/34407
http://security.gentoo.org/glsa/glsa-200903-34.xml
http://securityreason.com/securityalert/4915
http://trapkit.de/advisories/TKADV2009-002.txt Exploit
http://websvn.kde.org/?view=rev&revision=908391
http://websvn.kde.org/?view=rev&revision=908401
http://websvn.kde.org/?view=rev&revision=908415
http://www.debian.org/security/2009/dsa-1706
http://www.mandriva.com/security/advisories?name=MDVSA-2009:030
http://www.securityfocus.com/archive/1/499984/100/0/threaded
http://www.securityfocus.com/bid/33210
http://www.securitytracker.com/id?1021558
http://www.ubuntu.com/usn/USN-739-1
http://www.vupen.com/english/advisories/2009/0100
https://bugzilla.redhat.com/show_bug.cgi?id=479560
https://bugzilla.redhat.com/show_bug.cgi?id=479946
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00708.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:amarok:amarok:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:amarok:amarok:2.0:*:*:*:*:*:*:*
cpe:2.3:a:amarok:amarok:2.0.1:*:*:*:*:*:*:*

History

21 Nov 2024, 00:59

Type Values Removed Values Added
References () http://amarok.kde.org/en/releases/2.0.1.1 - Vendor Advisory () http://amarok.kde.org/en/releases/2.0.1.1 - Vendor Advisory
References () http://bugs.gentoo.org/show_bug.cgi?id=254896 - () http://bugs.gentoo.org/show_bug.cgi?id=254896 -
References () http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html -
References () http://openwall.com/lists/oss-security/2009/01/14/2 - () http://openwall.com/lists/oss-security/2009/01/14/2 -
References () http://secunia.com/advisories/33505 - Vendor Advisory () http://secunia.com/advisories/33505 - Vendor Advisory
References () http://secunia.com/advisories/33522 - () http://secunia.com/advisories/33522 -
References () http://secunia.com/advisories/33640 - () http://secunia.com/advisories/33640 -
References () http://secunia.com/advisories/33819 - () http://secunia.com/advisories/33819 -
References () http://secunia.com/advisories/34315 - () http://secunia.com/advisories/34315 -
References () http://secunia.com/advisories/34407 - () http://secunia.com/advisories/34407 -
References () http://security.gentoo.org/glsa/glsa-200903-34.xml - () http://security.gentoo.org/glsa/glsa-200903-34.xml -
References () http://securityreason.com/securityalert/4915 - () http://securityreason.com/securityalert/4915 -
References () http://trapkit.de/advisories/TKADV2009-002.txt - Exploit () http://trapkit.de/advisories/TKADV2009-002.txt - Exploit
References () http://websvn.kde.org/?view=rev&revision=908391 - () http://websvn.kde.org/?view=rev&revision=908391 -
References () http://websvn.kde.org/?view=rev&revision=908401 - () http://websvn.kde.org/?view=rev&revision=908401 -
References () http://websvn.kde.org/?view=rev&revision=908415 - () http://websvn.kde.org/?view=rev&revision=908415 -
References () http://www.debian.org/security/2009/dsa-1706 - () http://www.debian.org/security/2009/dsa-1706 -
References () http://www.mandriva.com/security/advisories?name=MDVSA-2009:030 - () http://www.mandriva.com/security/advisories?name=MDVSA-2009:030 -
References () http://www.securityfocus.com/archive/1/499984/100/0/threaded - () http://www.securityfocus.com/archive/1/499984/100/0/threaded -
References () http://www.securityfocus.com/bid/33210 - () http://www.securityfocus.com/bid/33210 -
References () http://www.securitytracker.com/id?1021558 - () http://www.securitytracker.com/id?1021558 -
References () http://www.ubuntu.com/usn/USN-739-1 - () http://www.ubuntu.com/usn/USN-739-1 -
References () http://www.vupen.com/english/advisories/2009/0100 - () http://www.vupen.com/english/advisories/2009/0100 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=479560 - () https://bugzilla.redhat.com/show_bug.cgi?id=479560 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=479946 - () https://bugzilla.redhat.com/show_bug.cgi?id=479946 -
References () https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00708.html - () https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00708.html -

Information

Published : 2009-01-16 18:30

Updated : 2024-11-21 00:59


NVD link : CVE-2009-0136

Mitre link : CVE-2009-0136

CVE.ORG link : CVE-2009-0136


JSON object : View

Products Affected

amarok

  • amarok
CWE
CWE-189

Numeric Errors