Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated MPlayer packages fix a few vulnerabilities
Informations
Name MDVSA-2008:045 First vendor Publication 2008-02-14
Vendor Mandriva Last vendor Modification 2008-02-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute, related to the rmff_dump_header function and related to disregarding the max field. Although originally a xine-lib issue, also affects MPlayer due to code similarity. (CVE-2008-0225)

Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. Although originally a xine-lib issue, also affects MPlayer due to code similarity. (CVE-2008-0238)

Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag. (CVE-2008-0485)

Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. (CVE-2008-0486)

Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before r25824 allows remote user-assisted attackers to execute arbitrary code via a CDDB database entry containing a long album title. (CVE-2008-0629)

Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code. (CVE-2008-0630)

The updated packages have been patched to prevent these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:045

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20363
 
Oval ID: oval:org.mitre.oval:def:20363
Title: DSA-1496-1 mplayer - arbitrary code execution
Description: Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1496-1
CVE-2008-0485
CVE-2008-0486
CVE-2008-0629
CVE-2008-0630
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6936
 
Oval ID: oval:org.mitre.oval:def:6936
Title: DSA-1496 mplayer -- buffer overflows
Description: Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: Felipe Manzano and Anibal Sacco discovered a buffer overflow in the demuxer for MOV files. Reimar Doeffinger discovered a buffer overflow in the FLAC header parsing. Adam Bozanich discovered a buffer overflow in the CDDB access code. Adam Bozanich discovered a buffer overflow in URL parsing. The old stable distribution (sarge) doesn't contain mplayer.
Family: unix Class: patch
Reference(s): DSA-1496
CVE-2008-0485
CVE-2008-0486
CVE-2008-0629
CVE-2008-0630
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7756
 
Oval ID: oval:org.mitre.oval:def:7756
Title: DSA-1472 xine-lib -- buffer overflow
Description: Luigi Auriemma discovered that the Xine media player library performed insufficient input sanitising during the handling of RTSP streams, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1472
CVE-2008-0225
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): xine-lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Application 57

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:046-1 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_046_1.nasl
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:046 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_046.nasl
2009-04-09 Name : Mandriva Update for xine-lib MDVSA-2008:020 (xine-lib)
File : nvt/gb_mandriva_MDVSA_2008_020.nasl
2009-04-09 Name : Mandriva Update for mplayer MDVSA-2008:045 (mplayer)
File : nvt/gb_mandriva_MDVSA_2008_045.nasl
2009-03-23 Name : Ubuntu Update for xine-lib vulnerabilities USN-635-1
File : nvt/gb_ubuntu_USN_635_1.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-0718
File : nvt/gb_fedora_2008_0718_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1543
File : nvt/gb_fedora_2008_1543_xine-lib_fc8.nasl
2009-02-16 Name : Fedora Update for xine-lib FEDORA-2008-1581
File : nvt/gb_fedora_2008_1581_xine-lib_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-16 (mplayer)
File : nvt/glsa_200803_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-12 (xine-lib)
File : nvt/glsa_200802_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-12 (xine-lib)
File : nvt/glsa_200801_12.nasl
2008-09-04 Name : mplayer -- multiple vulnerabilities
File : nvt/freebsd_mplayer8.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine8.nasl
2008-09-04 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine6.nasl
2008-04-07 Name : Debian Security Advisory DSA 1536-1 (xine-lib)
File : nvt/deb_1536_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1496-1 (mplayer)
File : nvt/deb_1496_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1472-1 (xine-lib)
File : nvt/deb_1472_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42201 MPlayer libmpdemux/demux_mov.c MOV File stsc Atom Tag Handling Overflow

42200 MPlayer stream_cddb.c CDDB Database Album Title Handling Overflow

42199 MPlayer url.c IPv6 Parsing Code Crafted URL Overflow

42197 MPlayer libmpdemux/demux_audio.c FLAC Tag Processing Memory Corruption

42196 xine-lib input/libreal/rmff.c rmff_dump_cont Function Multiple SDP Attribute ...

42195 xine-lib input/libreal/rmff.c rmff_dump_cont Function RTSP Session SDP Abstra...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-046.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-020.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-635-1.nasl - Type : ACT_GATHER_INFO
2008-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1536.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5080.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5078.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-16.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_de4d4110ebce11dcae140016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e8a6a16de49811dcbb89000bcdc1757a.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-12.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1581.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1543.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1496.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-12.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1472.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-4916.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-4917.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-4926.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_02eedd3cc6b511dc93b6000e35248ad7.nasl - Type : ACT_GATHER_INFO
2008-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0718.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:13
  • Multiple Updates