Executive Summary

Informations
Name CVE-2008-1161 First vendor Publication 2008-03-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Matroska demuxer (demuxers/demux_matroska.c) in xine-lib before 1.1.10.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Matroska file with invalid frame sizes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1161

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18522
 
Oval ID: oval:org.mitre.oval:def:18522
Title: DSA-1536-1 xine-lib - several vulnerabilities
Description: Several local vulnerabilities have been discovered in Xine, a media player library, allowed for a denial of service or arbitrary code execution, which could be exploited through viewing malicious content.
Family: unix Class: patch
Reference(s): DSA-1536-1
CVE-2007-1246
CVE-2007-1387
CVE-2008-0073
CVE-2008-0486
CVE-2008-1161
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xine-lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7757
 
Oval ID: oval:org.mitre.oval:def:7757
Title: DSA-1536 xine-lib -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in Xine, a media player library, allowed for a denial of service or arbitrary code execution, which could be exploited through viewing malicious content. The Common Vulnerabilities and Exposures project identifies the following problems: The DMO_VideoDecoder_Open function does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code (applies to sarge only). Array index error in the sdpplin_parse function allows remote RTSP servers to execute arbitrary code via a large streamid SDP parameter. Array index vulnerability in libmpdemux/demux_audio.c might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow (applies to etch only). Buffer overflow in the Matroska demuxer allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Matroska file with invalid frame sizes.
Family: unix Class: patch
Reference(s): DSA-1536
CVE-2007-1246
CVE-2007-1387
CVE-2008-0073
CVE-2008-0486
CVE-2008-1161
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): xine-lib
Definition Synopsis:

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:178 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_178.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerabilities USN-635-1
File : nvt/gb_ubuntu_USN_635_1.nasl
2008-04-07 Name : Debian Security Advisory DSA 1536-1 (xine-lib)
File : nvt/deb_1536_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43119 xine-lib Matroska Demuxer demuxers/demux_matroska.c Frame Size Handling Remot...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-178.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-635-1.nasl - Type : ACT_GATHER_INFO
2008-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1536.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset%3Bnode=a62d6f482a69%3...
Source Url
BID http://www.securityfocus.com/bid/28543
DEBIAN http://www.debian.org/security/2008/dsa-1536
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:178
SECUNIA http://secunia.com/advisories/29323
http://secunia.com/advisories/29601
http://secunia.com/advisories/31393
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/usn-635-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41172

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:47:52
  • Multiple Updates
2021-04-22 01:07:39
  • Multiple Updates
2020-05-23 01:39:13
  • Multiple Updates
2020-05-23 00:21:23
  • Multiple Updates
2017-08-08 09:23:54
  • Multiple Updates
2016-04-26 17:11:44
  • Multiple Updates
2014-02-17 10:44:07
  • Multiple Updates
2013-05-11 00:11:28
  • Multiple Updates