Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1482 First vendor Publication 2008-03-24
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in xine-lib 1.1.11 and earlier allow remote attackers to trigger heap-based buffer overflows and possibly execute arbitrary code via (1) a crafted .FLV file, which triggers an overflow in demuxers/demux_flv.c; (2) a crafted .MOV file, which triggers an overflow in demuxers/demux_qt.c; (3) a crafted .RM file, which triggers an overflow in demuxers/demux_real.c; (4) a crafted .MVE file, which triggers an overflow in demuxers/demux_wc3movie.c; (5) a crafted .MKV file, which triggers an overflow in demuxers/ebml.c; or (6) a crafted .CAK file, which triggers an overflow in demuxers/demux_film.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1482

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:178 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_178.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerabilities USN-635-1
File : nvt/gb_ubuntu_USN_635_1.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-7572
File : nvt/gb_fedora_2008_7572_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-2849
File : nvt/gb_fedora_2008_2849_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-2945
File : nvt/gb_fedora_2008_2945_xine-lib_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-01 (xine-lib)
File : nvt/glsa_200808_01.nasl
2008-05-27 Name : Debian Security Advisory DSA 1586-1 (xine-lib)
File : nvt/deb_1586_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-092-01 xine-lib
File : nvt/esoft_slk_ssa_2008_092_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43532 xine-lib src/demuxers/demux_film.c Film File Handling Remote Overflow

43531 xine-lib src/demuxers/ebml.c EBML File Handling Remote Overflow

43530 xine-lib src/demuxers/demux_wc3movie.c WC3 Movie File Handling Remote Overflow

43529 xine-lib src/demuxers/demux_real.c Real File Handling Remote Overflow

43528 xine-lib src/demuxers/demux_qt.c QT File Handling Remote Overflow

43527 xine-lib src/demuxers/demux_flv.c FLV Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-178.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-635-1.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-01.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1586.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2849.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2945.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-092-01.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5137.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5139.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28370
BUGTRAQ http://www.securityfocus.com/archive/1/489894/100/0/threaded
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=438663
DEBIAN http://www.debian.org/security/2008/dsa-1586
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00143.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00157.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:178
MISC http://aluigi.altervista.org/adv/xinehof-adv.txt
http://aluigi.org/poc/xinehof.zip
SECUNIA http://secunia.com/advisories/29484
http://secunia.com/advisories/29600
http://secunia.com/advisories/29622
http://secunia.com/advisories/29740
http://secunia.com/advisories/29756
http://secunia.com/advisories/30337
http://secunia.com/advisories/31372
http://secunia.com/advisories/31393
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SREASON http://securityreason.com/securityalert/3769
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
UBUNTU http://www.ubuntu.com/usn/usn-635-1
VUPEN http://www.vupen.com/english/advisories/2008/0981/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41350

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:19
  • Multiple Updates
2021-04-22 01:07:44
  • Multiple Updates
2020-05-23 00:21:29
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2017-08-08 09:23:58
  • Multiple Updates
2016-04-26 17:15:20
  • Multiple Updates
2014-02-17 10:44:24
  • Multiple Updates
2013-05-11 00:13:27
  • Multiple Updates