Executive Summary

Informations
Name CVE-2006-6172 First vendor Publication 2006-11-30
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the asmrp_eval function in the RealMedia RTSP stream handler (asmrp.c) for Real Media input plugin, as used in (1) xine/xine-lib, (2) MPlayer 1.0rc1 and earlier, and possibly others, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a rulebook with a large number of rulematches.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6172

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mplayer MDKSA-2007:112 (mplayer)
File : nvt/gb_mandriva_MDKSA_2007_112.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-02 (xine-lib)
File : nvt/glsa_200612_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-11 (MPlayer)
File : nvt/glsa_200702_11.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine5.nasl
2008-09-04 Name : mplayer -- buffer overflow in the code for RealMedia RTSP streams.
File : nvt/freebsd_mplayer5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1244-1 (xine-lib)
File : nvt/deb_1244_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33815 MPlayer RTSP Stream Handler asmrp_eval Function Overflow

30774 xine-lib asmrp_eval Overflow

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-392-1.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-112.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-11.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-357-05.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-224.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2ff68b29f2911dba4e40211d87675b7.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1244.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b043693861711db93b2000e35248ad7.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21435
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=468432
http://www.mplayerhq.hu/design7/news.html#vuln14
DEBIAN http://www.debian.org/security/2006/dsa-1244
GENTOO http://security.gentoo.org/glsa/glsa-200612-02.xml
http://security.gentoo.org/glsa/glsa-200702-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:224
http://www.mandriva.com/security/advisories?name=MDKSA-2007:112
MISC http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff
https://sourceforge.net/tracker/index.php?func=detail&aid=1603458&gro...
SECUNIA http://secunia.com/advisories/23218
http://secunia.com/advisories/23242
http://secunia.com/advisories/23249
http://secunia.com/advisories/23301
http://secunia.com/advisories/23335
http://secunia.com/advisories/23512
http://secunia.com/advisories/23567
http://secunia.com/advisories/24336
http://secunia.com/advisories/24339
http://secunia.com/advisories/25555
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_28_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-392-1
VUPEN http://www.vupen.com/english/advisories/2006/4824

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:04:55
  • Multiple Updates
2021-04-22 01:05:31
  • Multiple Updates
2020-05-24 01:03:04
  • Multiple Updates
2020-05-23 00:18:45
  • Multiple Updates
2016-04-27 09:25:23
  • Multiple Updates
2016-04-26 15:21:29
  • Multiple Updates
2014-02-17 10:37:59
  • Multiple Updates
2013-05-11 11:15:30
  • Multiple Updates