Executive Summary

Informations
Name CVE-2008-0630 First vendor Publication 2008-02-06
Vendor Cve Last vendor Modification 2008-09-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20363
 
Oval ID: oval:org.mitre.oval:def:20363
Title: DSA-1496-1 mplayer - arbitrary code execution
Description: Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1496-1
CVE-2008-0485
CVE-2008-0486
CVE-2008-0629
CVE-2008-0630
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6936
 
Oval ID: oval:org.mitre.oval:def:6936
Title: DSA-1496 mplayer -- buffer overflows
Description: Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: Felipe Manzano and Anibal Sacco discovered a buffer overflow in the demuxer for MOV files. Reimar Doeffinger discovered a buffer overflow in the FLAC header parsing. Adam Bozanich discovered a buffer overflow in the CDDB access code. Adam Bozanich discovered a buffer overflow in URL parsing. The old stable distribution (sarge) doesn't contain mplayer.
Family: unix Class: patch
Reference(s): DSA-1496
CVE-2008-0485
CVE-2008-0486
CVE-2008-0629
CVE-2008-0630
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mplayer MDVSA-2008:045 (mplayer)
File : nvt/gb_mandriva_MDVSA_2008_045.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-16 (mplayer)
File : nvt/glsa_200803_16.nasl
2008-09-04 Name : mplayer -- multiple vulnerabilities
File : nvt/freebsd_mplayer8.nasl
2008-02-15 Name : Debian Security Advisory DSA 1496-1 (mplayer)
File : nvt/deb_1496_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42199 MPlayer url.c IPv6 Parsing Code Crafted URL Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-046.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-16.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_de4d4110ebce11dcae140016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1496.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27766
CONFIRM http://www.mplayerhq.hu/design7/news.html
DEBIAN http://www.debian.org/security/2008/dsa-1496
GENTOO http://security.gentoo.org/glsa/glsa-200803-16.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:045
SECUNIA http://secunia.com/advisories/28955
http://secunia.com/advisories/28956
http://secunia.com/advisories/29307

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:07:05
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-05-23 00:21:13
  • Multiple Updates
2016-04-26 17:05:50
  • Multiple Updates
2014-02-17 10:43:41
  • Multiple Updates
2013-05-11 00:08:43
  • Multiple Updates