Executive Summary

Summary
Title New xine-lib packages fix arbitrary code execution
Informations
Name DSA-1244 First vendor Publication 2006-12-28
Vendor Debian Last vendor Modification 2006-12-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the Xine multimedia library performs insufficient sanitising of Real streams, which might lead to the execution of arbitrary code through a buffer overflow.

For the stable distribution (sarge) this problem has been fixed in version 1.0.1-1sarge5.

For the upcoming stable distribution (etch) this problem has been fixed in version 1.1.2+dfsg-2.

For the unstable distribution (sid) this problem has been fixed in version 1.1.2+dfsg-2.

We recommend that you upgrade your xine-lib packages.

Original Source

Url : http://www.debian.org/security/2006/dsa-1244

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mplayer MDKSA-2007:112 (mplayer)
File : nvt/gb_mandriva_MDKSA_2007_112.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-02 (xine-lib)
File : nvt/glsa_200612_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-11 (MPlayer)
File : nvt/glsa_200702_11.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine5.nasl
2008-09-04 Name : mplayer -- buffer overflow in the code for RealMedia RTSP streams.
File : nvt/freebsd_mplayer5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1244-1 (xine-lib)
File : nvt/deb_1244_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33815 MPlayer RTSP Stream Handler asmrp_eval Function Overflow

30774 xine-lib asmrp_eval Overflow

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-392-1.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-112.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-11.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-357-05.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-224.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b2ff68b29f2911dba4e40211d87675b7.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1244.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b043693861711db93b2000e35248ad7.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:27
  • Multiple Updates