Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:020 First vendor Publication 2009-01-21
Vendor Mandriva Last vendor Modification 2009-01-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Failure on Ogg files manipulation can lead remote attackers to cause a denial of service by using crafted files (CVE-2008-3231).

Failure on manipulation of either MNG or Real or MOD files can lead remote attackers to cause a denial of service by using crafted files (CVE: CVE-2008-5233).

Heap-based overflow allows remote attackers to execute arbitrary code by using Quicktime media files holding crafted metadata (CVE-2008-5234).

Heap-based overflow allows remote attackers to execute arbitrary code by using either crafted Matroska or Real media files (CVE-2008-5236).

Failure on manipulation of either MNG or Quicktime files can lead remote attackers to cause a denial of service by using crafted files (CVE-2008-5237).

Multiple heap-based overflow on input plugins (http, net, smb, dvd, dvb, rtsp, rtp, pvr, pnm, file, gnome_vfs, mms) allow attackers to execute arbitrary code by handling that input channels. Further this problem can even lead attackers to cause denial of service (CVE-2008-5239).

Heap-based overflow allows attackers to execute arbitrary code by using crafted Matroska media files (MATROSKA_ID_TR_CODECPRIVATE track entry element). Further a failure on handling of Real media files (CONT_TAG header) can lead to a denial of service attack (CVE-2008-5240).

Integer underflow allows remote attackers to cause denial of service by using Quicktime media files (CVE-2008-5241).

Failure on manipulation of Real media files can lead remote attackers to cause a denial of service by indexing an allocated buffer with a certain input value in a crafted file (CVE-2008-5243).

Vulnerabilities of unknown impact - possibly buffer overflow - caused by a condition of video frame preallocation before ascertaining the required length in V4L video input plugin (CVE-2008-5245).

Heap-based overflow allows remote attackers to execute arbitrary code by using crafted media files. This vulnerability is in the manipulation of ID3 audio file data tagging mainly used in MP3 file formats (CVE-2008-5246).

This update provides the fix for all these security issues found in xine-lib 1.1.11 of Mandriva 2008.1. The vulnerabilities: CVE-2008-5234, CVE-2008-5236, CVE-2008-5237, CVE-2008-5239, CVE-2008-5240, CVE-2008-5243 are found in xine-lib 1.1.15 of Mandriva 2009.0 and are also fixed by this update.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:020

CWE : Common Weakness Enumeration

% Id Name
64 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-189 Numeric Errors (CWE/SANS Top 25)
18 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13748
 
Oval ID: oval:org.mitre.oval:def:13748
Title: USN-746-1 -- xine-lib vulnerability
Description: It was discovered that the 4xm demuxer in xine-lib did not correctly handle a large current_track value in a 4xm file, resulting in an integer overflow. If a user or automated system were tricked into opening a specially crafted 4xm movie file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program. USN-710-1 provided updated xine-lib packages to fix multiple security vulnerabilities. The security patch to fix CVE-2008-5239 introduced a regression causing some media files to be unplayable. This update corrects the problem. We apologize for the inconvenience. Original advisory details: It was discovered that the input handlers in xine-lib did not correctly handle certain error codes, resulting in out-of-bounds reads and heap- based buffer overflows. If a user or automated system were tricked into opening a specially crafted file, stream, or URL, an attacker could execute arbitrary code as the user invoking the program
Family: unix Class: patch
Reference(s): USN-746-1
CVE-2009-0698
CVE-2008-5239
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xine-lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Application 65

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-06-05 Name : Ubuntu USN-744-1 (lcms)
File : nvt/ubuntu_744_1.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine12.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib)
File : nvt/fcore_2009_3428.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-7572
File : nvt/gb_fedora_2008_7572_xine-lib_fc8.nasl
2009-02-17 Name : Fedora Update for xine-lib FEDORA-2008-7512
File : nvt/gb_fedora_2008_7512_xine-lib_fc9.nasl
2009-02-13 Name : Fedora Core 10 FEDORA-2009-1525 (xine-lib)
File : nvt/fcore_2009_1525.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-1524 (xine-lib)
File : nvt/fcore_2009_1524.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:020 (xine-lib)
File : nvt/mdksa_2009_020.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0483 (xine-lib)
File : nvt/fcore_2009_0483.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0542 (xine-lib)
File : nvt/fcore_2009_0542.nasl
2008-11-01 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52943 xine-lib demux_real.c real_parse_audio_specific_data Function Media File Hand...

52942 xine-lib demux_mod.c open_mod_file Function Media File Handling Arbitrary Cod...

52941 xine-lib demux_mng.c mymng_process_header Function Media File Handling Arbitr...

52940 xine-lib demux_realaudio.c open_ra_file Function RA File Handling Overflow

52939 xine-lib demux_real.c Multiple Function Overflows

52938 xine-lib demux_matroska.c parse_block_group Function EBML Element Length Proc...

50910 xine-lib demux_real.c real_parse_headers Function Multiple Chunk Processing R...

50909 xine-lib demux_matroska.c MATROSKA_ID_TR_CODECPRIVATE Track Entry Element Han...

47751 xine-lib input_http.c Input Plugins Unspecified Read Function Call Overflow

47750 xine-lib input_smb.c Input Plugins Unspecified Read Function Call Overflow

47749 xine-lib input_net.c Input Plugins Unspecified Read Function Call Overflow

47748 xine-lib input_file.c Input Plugins Unspecified Read Function Call Overflow

47746 xine-lib src/demuxers/demux_mng.c mymng_process_header() Function Overflow

47745 xine-lib src/demuxers/id3.c id3v*_interp_frame() Function Overflow

47743 xine-lib src/demuxers/demux_real.c Multiple Function Overflows

Multiple overflows exists in xine-lib. The Real demuxer (src/demuxers/demux_real.c) fails to properly sanitize input to the real_parse_audio_specific_data(), real_parse_mdpr() and real_parse_headers() functions resulting in an overflow. With a specially crafted file or request, an attacker can cause the execution of arbitrary code or force process termination.
47741 xine-lib src/demuxers/demux_qt.c Multiple Overflows

Multiple overflows exists in xine-lib. The QT demuxer (src/demuxers/demux_qt.c) fails to properly sanitize input to the parse_moov_atom() function, parse_reference_atom() function, when handling compressed MOV (CMOV_ATOM) files and when allocating STSD_ATOM atoms resulting in an overflow. With a specially crafted file or request, an attacker can cause the execution of arbitrary code or force process termination.
47679 xine-lib src/input/input_v4l.c open_video_capture_device() Function V4L Strea...

47158 Xine / xine-lib Crafted OGG File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5965.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090129.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_51d1d42842f011dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0483.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1525.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-710-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-746-1.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1524.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5966.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0542.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06eac3389ddf11dd813f000e35248ad7.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7512.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7572.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:55
  • Multiple Updates