Executive Summary

Informations
Name CVE-2008-5233 First vendor Publication 2008-11-25
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

xine-lib 1.1.12, and other versions before 1.1.15, does not check for failure of malloc in circumstances including (1) the mymng_process_header function in demux_mng.c, (2) the open_mod_file function in demux_mod.c, and (3) frame_buffer allocation in the real_parse_audio_specific_data function in demux_real.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted media file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5233

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:020 (xine-lib)
File : nvt/mdksa_2009_020.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52943 xine-lib demux_real.c real_parse_audio_specific_data Function Media File Hand...

52942 xine-lib demux_mod.c open_mod_file Function Media File Handling Arbitrary Cod...

52941 xine-lib demux_mng.c mymng_process_header Function Media File Handling Arbitr...

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5965.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090129.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-710-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-746-1.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5966.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7512.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7572.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30797
BUGTRAQ http://www.securityfocus.com/archive/1/495674/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=619869
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg001...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg003...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:020
MISC http://www.ocert.org/analysis/2008-008/analysis.txt
OSVDB http://www.osvdb.org/47747
SECTRACK http://securitytracker.com/id?1020703
SECUNIA http://secunia.com/advisories/31827
SREASON http://securityreason.com/securityalert/4648
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44639
https://exchange.xforce.ibmcloud.com/vulnerabilities/44648
https://exchange.xforce.ibmcloud.com/vulnerabilities/44649

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:05:16
  • Multiple Updates
2021-05-04 12:08:24
  • Multiple Updates
2021-04-22 01:08:45
  • Multiple Updates
2020-05-24 01:05:04
  • Multiple Updates
2020-05-23 00:22:37
  • Multiple Updates
2018-10-12 00:20:30
  • Multiple Updates
2017-08-08 09:24:32
  • Multiple Updates
2016-06-28 17:21:24
  • Multiple Updates
2016-04-26 18:03:54
  • Multiple Updates
2014-02-17 10:47:21
  • Multiple Updates
2013-05-11 00:31:08
  • Multiple Updates