Executive Summary

Informations
Name CVE-2008-0225 First vendor Publication 2008-01-10
Vendor Cve Last vendor Modification 2011-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute in an RTSP session, related to the rmff_dump_header function and related to disregarding the max field. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0225

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7756
 
Oval ID: oval:org.mitre.oval:def:7756
Title: DSA-1472 xine-lib -- buffer overflow
Description: Luigi Auriemma discovered that the Xine media player library performed insufficient input sanitising during the handling of RTSP streams, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1472
CVE-2008-0225
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): xine-lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:020 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_020.nasl
2009-04-09 Name : Mandriva Update for mplayer MDVSA-2008:045 (mplayer)
File : nvt/gb_mandriva_MDVSA_2008_045.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerabilities USN-635-1
File : nvt/gb_ubuntu_USN_635_1.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-0718
File : nvt/gb_fedora_2008_0718_xine-lib_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-12 (xine-lib)
File : nvt/glsa_200801_12.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine6.nasl
2008-01-31 Name : Debian Security Advisory DSA 1472-1 (xine-lib)
File : nvt/deb_1472_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42195 xine-lib input/libreal/rmff.c rmff_dump_cont Function RTSP Session SDP Abstra...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-045.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-635-1.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-12.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1472.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-4916.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-4917.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-4926.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_02eedd3cc6b511dc93b6000e35248ad7.nasl - Type : ACT_GATHER_INFO
2008-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0718.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27198
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=205197
http://sourceforge.net/project/shownotes.php?release_id=567872
https://bugzilla.redhat.com/show_bug.cgi?id=428620
DEBIAN http://www.debian.org/security/2008/dsa-1472
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00592...
GENTOO http://security.gentoo.org/glsa/glsa-200801-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:020
http://www.mandriva.com/security/advisories?name=MDVSA-2008:045
MISC http://aluigi.altervista.org/adv/xinermffhof-adv.txt
SECUNIA http://secunia.com/advisories/28384
http://secunia.com/advisories/28489
http://secunia.com/advisories/28507
http://secunia.com/advisories/28636
http://secunia.com/advisories/28674
http://secunia.com/advisories/28955
http://secunia.com/advisories/31393
SUSE http://www.novell.com/linux/security/advisories/suse_security_summary_report....
UBUNTU http://www.ubuntu.com/usn/usn-635-1
VUPEN http://www.vupen.com/english/advisories/2008/0163

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:04:23
  • Multiple Updates
2021-05-04 12:06:58
  • Multiple Updates
2021-04-22 01:07:27
  • Multiple Updates
2020-05-23 01:38:58
  • Multiple Updates
2020-05-23 00:21:06
  • Multiple Updates
2016-04-26 17:00:52
  • Multiple Updates
2014-02-17 10:43:24
  • Multiple Updates
2013-05-11 00:06:39
  • Multiple Updates