9.3
CVSSv2

CVE-2009-0386

Published: 02/02/2009 Updated: 11/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 up to and including 0.10.11 might allow remote malicious users to execute arbitrary code via crafted Composition Time To Sample (ctts) atom data in a malformed QuickTime media .mov file.

Vulnerable Product Search on Vulmon Subscribe to Product

gstreamer good plug-ins 0.10.11

gstreamer good plug-ins 0.10.9

gstreamer good plug-ins 0.10.10

Vendor Advisories

Synopsis Important: gstreamer-plugins-good security update Type/Severity Security Advisory: Important Topic Updated gstreamer-plugins-good packages that fix several security issuesare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Se ...
Debian Bug report logs - #514177 gstreamer010-plugins-good: Several security issues: CVE-2009-0386 CVE-2009-0387 CVE-2009-0397 CVE-2009-0398 Package: gstreamer010-plugins-good; Maintainer for gstreamer010-plugins-good is Maintainers of GStreamer packages <pkg-gstreamer-maintainers@listsaliothdebianorg>; Source for gstreamer01 ...
It was discovered that GStreamer Good Plugins did not correctly handle malformed Composition Time To Sample (ctts) atom data in Quicktime (mov) movie files If a user were tricked into opening a crafted mov file, an attacker could execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0386) ...
Several vulnerabilities have been found in gst-plugins-bad010, a collection of various GStreamer plugins The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0386 Tobias Klein discovered a buffer overflow in the quicktime stream demuxer (qtdemux), which could potentially lead to the execution of arbitr ...