Amarok 1.4.10/2.0/2.0.1 Audible::Tag::readTag numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in Amarok 1.4.10/2.0/2.0.1. It has been classified as critical. This affects the function Audible::Tag::readTag. The manipulation with an unknown input leads to a numeric error vulnerability. CWE is classifying the issue as CWE-189. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Multiple array index errors in the Audible::Tag::readTag function in metadata/audible/audibletag.cpp in Amarok 1.4.10 through 2.0.1 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via an Audible Audio (.aa) file with a crafted (1) nlen or (2) vlen Tag value, each of which can lead to an invalid pointer dereference, or the writing of a 0x00 byte to an arbitrary memory location, after an allocation failure.

The bug was discovered 01/11/2009. The weakness was presented 01/16/2009 by Tobias Klein (Website). The advisory is shared at redhat.com. This vulnerability is uniquely identified as CVE-2009-0136 since 01/16/2009. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 4 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 35383 (Debian DSA-1706-1 : amarok - integer overflows), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (47877) and Tenable (35383). See 45932 for similar entry.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 35383
Nessus Name: Debian DSA-1706-1 : amarok - integer overflows
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 63221
OpenVAS Name: Debian Security Advisory DSA 1706-1 (amarok)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/11/2009 🔍
01/11/2009 +0 days 🔍
01/12/2009 +1 days 🔍
01/13/2009 +1 days 🔍
01/15/2009 +2 days 🔍
01/16/2009 +1 days 🔍
01/16/2009 +0 days 🔍
01/16/2009 +0 days 🔍
01/16/2009 +0 days 🔍
01/26/2009 +10 days 🔍
03/18/2009 +51 days 🔍
03/17/2015 +2190 days 🔍
08/26/2019 +1623 days 🔍

Sourcesinfo

Advisory: redhat.com
Researcher: Tobias Klein
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-0136 (🔍)
OVAL: 🔍

X-Force: 47877
SecurityTracker: 1021558
Vulnerability Center: 20648 - Amarok 1.4.10 - 2.0.1 Array Index Errors Vulnerability Allows Remote Code Execution or DoS, Medium
SecurityFocus: 33210 - Amarok 'audible.cpp' Audible File Multiple Integer Overflow and Memory Allocation Vulnerabilities
Secunia: 34315
OSVDB: 53459 - Amarok Audible::Tag::readTag() buffer overflow
Vupen: ADV-2009-0100

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/26/2019 09:47
Changes: 03/17/2015 16:11 (79), 08/26/2019 09:47 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!