FFmpeg fourxm_read_header numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in FFmpeg (Multimedia Processing Software) (unknown version). It has been classified as critical. Affected is the function fourxm_read_header. The manipulation with an unknown input leads to a numeric error vulnerability. CWE is classifying the issue as CWE-189. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference.

The bug was discovered 01/28/2009. The weakness was disclosed 02/02/2009 by Tobias Klein (Website). The advisory is shared for download at redhat.com. This vulnerability is traded as CVE-2009-0385 since 02/02/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 36106 (Slackware 12.0 / 12.1 / 12.2 / current : xine-lib (SSA:2009-098-03)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Slackware Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8715.

The vulnerability is also documented in the databases at X-Force (48330) and Tenable (36106). The entries 46717, 44800, 44799 and 44798 are pretty similar.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 36106
Nessus Name: Slackware 12.0 / 12.1 / 12.2 / current : xine-lib (SSA:2009-098-03)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 63934
OpenVAS Name: Debian Security Advisory DSA 1781-1 (ffmpeg-debian)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/27/2009 🔍
01/28/2009 +1 days 🔍
01/28/2009 +0 days 🔍
01/29/2009 +1 days 🔍
02/02/2009 +3 days 🔍
02/02/2009 +0 days 🔍
02/02/2009 +0 days 🔍
02/02/2009 +0 days 🔍
03/01/2009 +27 days 🔍
03/17/2009 +16 days 🔍
04/08/2009 +22 days 🔍
03/17/2015 +2169 days 🔍
08/28/2019 +1625 days 🔍

Sourcesinfo

Product: ffmpeg.org

Advisory: redhat.com
Researcher: Tobias Klein
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-0385 (🔍)
OVAL: 🔍

X-Force: 48330
Vulnerability Center: 21093 - FFmpeg < 16846 Integer Signedness Error Allows Remote Code Execution via a Malformed 4X Movie File, Medium
SecurityFocus: 33502 - FFmpeg 'libavformat/4xm.c' Remote Code Execution Vulnerability
Secunia: 34296 - Ubuntu update for ffmpeg, Highly Critical
OSVDB: 51643 - FFmpeg libavformat/4xm.c fourxm_read_header Function 4xm File Handling Memory Corruption
Vupen: ADV-2009-0277

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/28/2019 16:54
Changes: 03/17/2015 16:11 (87), 08/28/2019 16:54 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!