Executive Summary

Informations
Name CVE-2008-5239 First vendor Publication 2008-11-25
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

xine-lib 1.1.12, and other 1.1.15 and earlier versions, does not properly handle (a) negative and (b) zero values during unspecified read function calls in input_file.c, input_net.c, input_smb.c, and input_http.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via vectors such as (1) a file or (2) an HTTP response, which triggers consequences such as out-of-bounds reads and heap-based buffer overflows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13748
 
Oval ID: oval:org.mitre.oval:def:13748
Title: USN-746-1 -- xine-lib vulnerability
Description: It was discovered that the 4xm demuxer in xine-lib did not correctly handle a large current_track value in a 4xm file, resulting in an integer overflow. If a user or automated system were tricked into opening a specially crafted 4xm movie file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. USN-710-1 provided updated xine-lib packages to fix multiple security vulnerabilities. The security patch to fix CVE-2008-5239 introduced a regression causing some media files to be unplayable. This update corrects the problem. We apologize for the inconvenience. Original advisory details: It was discovered that the input handlers in xine-lib did not correctly handle certain error codes, resulting in out-of-bounds reads and heap- based buffer overflows. If a user or automated system were tricked into opening a specially crafted file, stream, or URL, an attacker could execute arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-746-1
CVE-2009-0698
CVE-2008-5239
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xine-lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-06-05 Name : Ubuntu USN-744-1 (lcms)
File : nvt/ubuntu_744_1.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:020 (xine-lib)
File : nvt/mdksa_2009_020.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0483 (xine-lib)
File : nvt/fcore_2009_0483.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0542 (xine-lib)
File : nvt/fcore_2009_0542.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47751 xine-lib input_http.c Input Plugins Unspecified Read Function Call Overflow

47750 xine-lib input_smb.c Input Plugins Unspecified Read Function Call Overflow

47749 xine-lib input_net.c Input Plugins Unspecified Read Function Call Overflow

47748 xine-lib input_file.c Input Plugins Unspecified Read Function Call Overflow

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5965.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090129.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_51d1d42842f011dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0483.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-710-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-746-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-763-1.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5966.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0542.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7512.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7572.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30797
BUGTRAQ http://www.securityfocus.com/archive/1/495674/100/0/threaded
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg001...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg003...
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00555...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:020
MISC http://www.ocert.org/analysis/2008-008/analysis.txt
SECUNIA http://secunia.com/advisories/31827
http://secunia.com/advisories/33544
SREASON http://securityreason.com/securityalert/4648
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44651

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:25
  • Multiple Updates
2021-04-22 01:08:46
  • Multiple Updates
2020-05-23 00:22:37
  • Multiple Updates
2018-10-12 00:20:30
  • Multiple Updates
2017-08-08 09:24:32
  • Multiple Updates
2016-04-26 18:03:56
  • Multiple Updates
2014-02-17 10:47:22
  • Multiple Updates
2013-05-11 00:31:10
  • Multiple Updates