Executive Summary

Informations
Name CVE-2007-1246 First vendor Publication 2007-03-03
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1387.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1246

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mplayer MDKSA-2007:055 (mplayer)
File : nvt/gb_mandriva_MDKSA_2007_055.nasl
2009-04-09 Name : Mandriva Update for xine-lib MDKSA-2007:057 (xine-lib)
File : nvt/gb_mandriva_MDKSA_2007_057.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerability USN-433-1
File : nvt/gb_ubuntu_USN_433_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-09 (xine-lib)
File : nvt/glsa_200704_09.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-21 (mplayer)
File : nvt/glsa_200705_21.nasl
2008-09-04 Name : mplayer -- DMO File Parsing Buffer Overflow Vulnerability
File : nvt/freebsd_mplayer6.nasl
2008-04-07 Name : Debian Security Advisory DSA 1536-1 (xine-lib)
File : nvt/deb_1536_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-109-02 xine-lib
File : nvt/esoft_slk_ssa_2007_109_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33995 MPlayer DMO_VideoDecoder.c DMO_VideoDecoder_Open Function Overflow

Nessus® Vulnerability Scanner

Date Description
2008-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1536.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-lib-2988.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-433-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xine-lib-2989.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-21.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-109-02.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-09.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_abeb9b64ce5011dbbc240016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-055.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-057.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22771
BUGTRAQ http://www.securityfocus.com/archive/1/466691/30/6900/threaded
CONFIRM http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c
DEBIAN http://www.debian.org/security/2008/dsa-1536
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html
GENTOO http://security.gentoo.org/glsa/glsa-200704-09.xml
http://security.gentoo.org/glsa/glsa-200705-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:055
http://www.mandriva.com/security/advisories?name=MDKSA-2007:057
MISC http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019&...
SECUNIA http://secunia.com/advisories/24443
http://secunia.com/advisories/24444
http://secunia.com/advisories/24446
http://secunia.com/advisories/24448
http://secunia.com/advisories/24462
http://secunia.com/advisories/24866
http://secunia.com/advisories/24897
http://secunia.com/advisories/24995
http://secunia.com/advisories/25462
http://secunia.com/advisories/29601
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_007_suse.html
http://www.novell.com/linux/security/advisories/2007_5_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-433-1
VUPEN http://www.vupen.com/english/advisories/2007/0794
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32747

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:27
  • Multiple Updates
2021-04-22 01:06:01
  • Multiple Updates
2020-05-23 01:37:54
  • Multiple Updates
2020-05-23 00:19:22
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2017-07-29 12:02:04
  • Multiple Updates
2016-04-26 15:49:57
  • Multiple Updates
2014-02-17 10:39:19
  • Multiple Updates
2013-05-11 10:20:07
  • Multiple Updates