Summary
Detail | |||
---|---|---|---|
Vendor | Xine | First view | 2004-08-18 |
Product | Xine-Lib | Last view | 2009-04-08 |
Version | Type | Application | |
Update | |||
Edition | |||
Language | |||
Sofware Edition | |||
Target Software | |||
Target Hardware | |||
Other |
Activity : Overall
COMMON PLATFORM ENUMERATION: Repartition per Version
Related : CVE
Date | Alert | Description | |
---|---|---|---|
5 | 2009-04-08 | CVE-2009-1274 | Integer overflow in the qt_error parse_trak_atom function in demuxers/demux_qt.c in xine-lib 1.1.16.2 and earlier allows remote attackers to execute arbitrary code via a Quicktime movie file with a large count value in an STTS atom, which triggers a heap-based buffer overflow. |
7.5 | 2009-02-23 | CVE-2009-0698 | Integer overflow in the 4xm demuxer (demuxers/demux_4xm.c) in xine-lib 1.1.16.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a 4X movie file with a large current_track value, a similar issue to CVE-2009-0385. |
4.3 | 2008-11-25 | CVE-2008-5248 | xine-lib before 1.1.15 allows remote attackers to cause a denial of service (crash) via "MP3 files with metadata consisting only of separators." |
4.3 | 2008-11-25 | CVE-2008-5247 | The real_parse_audio_specific_data function in demux_real.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, uses an untrusted height (aka codec_data_length) value as a divisor, which allow remote attackers to cause a denial of service (divide-by-zero error and crash) via a zero value. |
9.3 | 2008-11-25 | CVE-2008-5246 | Multiple heap-based buffer overflows in xine-lib before 1.1.15 allow remote attackers to execute arbitrary code via vectors that send ID3 data to the (1) id3v22_interp_frame and (2) id3v24_interp_frame functions in src/demuxers/id3.c. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. |
9.3 | 2008-11-25 | CVE-2008-5245 | xine-lib before 1.1.15 performs V4L video frame preallocation before ascertaining the required length, which has unknown impact and attack vectors, possibly related to a buffer overflow in the open_video_capture_device function in src/input/input_v4l.c. |
10 | 2008-11-25 | CVE-2008-5244 | Unspecified vulnerability in xine-lib before 1.1.15 has unknown impact and attack vectors related to libfaad. NOTE: due to the lack of details, it is not clear whether this is an issue in xine-lib or in libfaad. |
4.3 | 2008-11-25 | CVE-2008-5243 | The real_parse_headers function in demux_real.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, relies on an untrusted input length value to "reindex into an allocated buffer," which allows remote attackers to cause a denial of service (crash) via a crafted value, probably an array index error. |
6.8 | 2008-11-25 | CVE-2008-5242 | demux_qt.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, does not validate the count field before calling calloc for STSD_ATOM atom allocation, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted media file. |
4.3 | 2008-11-25 | CVE-2008-5241 | Integer underflow in demux_qt.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allows remote attackers to cause a denial of service (crash) via a crafted media file that results in a small value of moov_atom_size in a compressed MOV (aka CMOV_ATOM). |
4.3 | 2008-11-25 | CVE-2008-5240 | xine-lib 1.1.12, and other 1.1.15 and earlier versions, relies on an untrusted input value to determine the memory allocation and does not check the result for (1) the MATROSKA_ID_TR_CODECPRIVATE track entry element processed by demux_matroska.c; and (2) PROP_TAG, (3) MDPR_TAG, and (4) CONT_TAG chunks processed by the real_parse_headers function in demux_real.c; which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) or possibly execute arbitrary code via a crafted value. |
4.3 | 2008-11-25 | CVE-2008-5239 | xine-lib 1.1.12, and other 1.1.15 and earlier versions, does not properly handle (a) negative and (b) zero values during unspecified read function calls in input_file.c, input_net.c, input_smb.c, and input_http.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via vectors such as (1) a file or (2) an HTTP response, which triggers consequences such as out-of-bounds reads and heap-based buffer overflows. |
9.3 | 2008-11-25 | CVE-2008-5234 | Multiple heap-based buffer overflows in xine-lib 1.1.12, and other versions before 1.1.15, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted metadata atom size processed by the parse_moov_atom function in demux_qt.c and (2) frame reading in the id3v23_interp_frame function in id3.c. NOTE: as of 20081122, it is possible that vector 1 has not been fixed in 1.1.15. |
4.3 | 2008-11-25 | CVE-2008-5233 | xine-lib 1.1.12, and other versions before 1.1.15, does not check for failure of malloc in circumstances including (1) the mymng_process_header function in demux_mng.c, (2) the open_mod_file function in demux_mod.c, and (3) frame_buffer allocation in the real_parse_audio_specific_data function in demux_real.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted media file. |
4.3 | 2008-07-18 | CVE-2008-3231 | xine-lib before 1.1.15 allows remote attackers to cause a denial of service (crash) via a crafted OGG file, as demonstrated by playing lol-ffplay.ogg with xine. |
7.5 | 2008-04-17 | CVE-2008-1878 | Stack-based buffer overflow in the demux_nsf_send_chunk function in src/demuxers/demux_nsf.c in xine-lib 1.1.12 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long NSF title. |
9.3 | 2008-04-08 | CVE-2008-1686 | Array index vulnerability in Speex 1.1.12 and earlier, as used in libfishsound 0.9.0 and earlier, including Illiminable DirectShow Filters and Annodex Plugins for Firefox, xine-lib before 1.1.12, and many other products, allows remote attackers to execute arbitrary code via a header structure containing a negative offset, which is used to dereference a function pointer. |
6.8 | 2008-03-24 | CVE-2008-1482 | Multiple integer overflows in xine-lib 1.1.11 and earlier allow remote attackers to trigger heap-based buffer overflows and possibly execute arbitrary code via (1) a crafted .FLV file, which triggers an overflow in demuxers/demux_flv.c; (2) a crafted .MOV file, which triggers an overflow in demuxers/demux_qt.c; (3) a crafted .RM file, which triggers an overflow in demuxers/demux_real.c; (4) a crafted .MVE file, which triggers an overflow in demuxers/demux_wc3movie.c; (5) a crafted .MKV file, which triggers an overflow in demuxers/ebml.c; or (6) a crafted .CAK file, which triggers an overflow in demuxers/demux_film.c. |
6.8 | 2008-03-24 | CVE-2008-0073 | Array index error in the sdpplin_parse function in input/libreal/sdpplin.c in xine-lib 1.1.10.1 allows remote RTSP servers to execute arbitrary code via a large streamid SDP parameter. |
6.8 | 2008-02-29 | CVE-2008-1110 | Buffer overflow in demuxers/demux_asf.c (aka the ASF demuxer) in the xineplug_dmx_asf.so plugin in xine-lib before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a crafted ASF header. NOTE: this issue leads to a crash when an attack uses the CVE-2006-1664 exploit code, but it is different from CVE-2006-1664. |
7.5 | 2008-02-05 | CVE-2008-0486 | Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. |
7.5 | 2008-01-11 | CVE-2008-0238 | Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. |
6.4 | 2008-01-10 | CVE-2008-0225 | Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute in an RTSP session, related to the rmff_dump_header function and related to disregarding the max field. NOTE: some of these details are obtained from third party information. |
7.5 | 2006-09-14 | CVE-2006-4799 | Buffer overflow in ffmpeg for xine-lib before 1.1.2 might allow context-dependent attackers to execute arbitrary code via a crafted AVI file and "bad indexes", a different vulnerability than CVE-2005-4048 and CVE-2006-2802. |
5.1 | 2006-06-27 | CVE-2006-2200 | Stack-based buffer overflow in libmms, as used by (a) MiMMS 0.0.9 and (b) xine-lib 1.1.0 and earlier, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via the (1) send_command, (2) string_utf16, (3) get_data, and (4) get_media_packet functions, and possibly other functions. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
58% (14) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
29% (7) | CWE-189 | Numeric Errors |
12% (3) | CWE-20 | Improper Input Validation |
Oval Markup Language : Definitions
OvalID | Name |
---|---|
oval:org.mitre.oval:def:7756 | DSA-1472 xine-lib -- buffer overflow |
oval:org.mitre.oval:def:8197 | DSA-1584 libfishsound -- buffer overflow |
oval:org.mitre.oval:def:7912 | DSA-1585 speex -- integer overflow |
oval:org.mitre.oval:def:20293 | DSA-1585-1 speex - integer overflow |
oval:org.mitre.oval:def:18615 | DSA-1584-1 libfishsound - integer overflow |
oval:org.mitre.oval:def:17732 | USN-611-3 -- gst-plugins-good0.10 vulnerability |
oval:org.mitre.oval:def:17553 | USN-611-1 -- speex vulnerability |
oval:org.mitre.oval:def:17457 | USN-611-2 -- vorbis-tools vulnerability |
oval:org.mitre.oval:def:10026 | Array index vulnerability in Speex 1.1.12 and earlier, as used in libfishsoun... |
oval:org.mitre.oval:def:22410 | ELSA-2008:0235: speex security update (Important) |
oval:org.mitre.oval:def:7965 | DSA-1586 xine-lib -- multiple vulnerabilities |
oval:org.mitre.oval:def:18584 | DSA-1586-1 xine-lib - multiple vulnerabilities |
oval:org.mitre.oval:def:17590 | USN-635-1 -- xine-lib vulnerabilities |
oval:org.mitre.oval:def:13748 | USN-746-1 -- xine-lib vulnerability |
oval:org.mitre.oval:def:13851 | USN-710-1 -- xine-lib vulnerabilities |
oval:org.mitre.oval:def:13445 | USN-763-1 -- xine-lib vulnerabilities |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
53288 | xine-lib STTS Quicktime Atom Handling Remote Overflow |
52943 | xine-lib demux_real.c real_parse_audio_specific_data Function Media File Hand... |
52942 | xine-lib demux_mod.c open_mod_file Function Media File Handling Arbitrary Cod... |
52941 | xine-lib demux_mng.c mymng_process_header Function Media File Handling Arbitr... |
52498 | xine-lib demuxers/demux_4xm.c current_track Value Handling Overflow |
50910 | xine-lib demux_real.c real_parse_headers Function Multiple Chunk Processing R... |
50909 | xine-lib demux_matroska.c MATROSKA_ID_TR_CODECPRIVATE Track Entry Element Han... |
50529 | xine-lib / libfaad Unspecified Issue |
50528 | xine-lib MP3 File Metadata Handling Remote DoS |
47751 | xine-lib input_http.c Input Plugins Unspecified Read Function Call Overflow |
47750 | xine-lib input_smb.c Input Plugins Unspecified Read Function Call Overflow |
47749 | xine-lib input_net.c Input Plugins Unspecified Read Function Call Overflow |
47748 | xine-lib input_file.c Input Plugins Unspecified Read Function Call Overflow |
47745 | xine-lib src/demuxers/id3.c id3v*_interp_frame() Function Overflow |
47743 | xine-lib src/demuxers/demux_real.c Multiple Function Overflows |
47741 | xine-lib src/demuxers/demux_qt.c Multiple Overflows |
47679 | xine-lib src/input/input_v4l.c open_video_capture_device() Function V4L Strea... |
47158 | Xine / xine-lib Crafted OGG File Handling DoS |
44450 | xine-lib NSF src/demuxers/demux_nsf.c demux_nsf_send_chunk Function Remote Ov... |
44143 | libfishsound Speex Decoder Header Structure Handling Arbitrary Code Execution |
43532 | xine-lib src/demuxers/demux_film.c Film File Handling Remote Overflow |
43531 | xine-lib src/demuxers/ebml.c EBML File Handling Remote Overflow |
43530 | xine-lib src/demuxers/demux_wc3movie.c WC3 Movie File Handling Remote Overflow |
43529 | xine-lib src/demuxers/demux_real.c Real File Handling Remote Overflow |
43528 | xine-lib src/demuxers/demux_qt.c QT File Handling Remote Overflow |
ExploitDB Exploits
id | Description |
---|---|
5307 | MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC |
OpenVAS Exploits
id | Description |
---|---|
2011-03-09 | Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib) File : nvt/glsa_201006_04.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib) File : nvt/mdksa_2009_319.nasl |
2009-11-17 | Name : Mandriva Security Advisory MDVSA-2009:298 (xine-lib) File : nvt/mdksa_2009_298.nasl |
2009-11-17 | Name : Mandriva Security Advisory MDVSA-2009:299 (xine-lib) File : nvt/mdksa_2009_299.nasl |
2009-06-15 | Name : SuSE Security Summary SUSE-SR:2009:011 File : nvt/suse_sr_2009_011.nasl |
2009-06-05 | Name : Ubuntu USN-743-1 (gs-gpl) File : nvt/ubuntu_743_1.nasl |
2009-06-05 | Name : Ubuntu USN-744-1 (lcms) File : nvt/ubuntu_744_1.nasl |
2009-06-05 | Name : Ubuntu USN-763-1 (xine-lib) File : nvt/ubuntu_763_1.nasl |
2009-05-20 | Name : FreeBSD Ports: libxine File : nvt/freebsd_libxine11.nasl |
2009-05-20 | Name : FreeBSD Ports: libxine File : nvt/freebsd_libxine12.nasl |
2009-04-28 | Name : SuSE Security Summary SUSE-SR:2009:009 File : nvt/suse_sr_2009_009.nasl |
2009-04-15 | Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib) File : nvt/fcore_2009_3428.nasl |
2009-04-15 | Name : Fedora Core 10 FEDORA-2009-3433 (xine-lib) File : nvt/fcore_2009_3433.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:020 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_020.nasl |
2009-04-09 | Name : Mandriva Update for mplayer MDVSA-2008:045 (mplayer) File : nvt/gb_mandriva_MDVSA_2008_045.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:046 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_046.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:046-1 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_046_1.nasl |
2009-04-09 | Name : Mandriva Update for gstreamer-plugins-good MDVSA-2008:092 (gstreamer-plugins... File : nvt/gb_mandriva_MDVSA_2008_092.nasl |
2009-04-09 | Name : Mandriva Update for vorbis-tools MDVSA-2008:093 (vorbis-tools) File : nvt/gb_mandriva_MDVSA_2008_093.nasl |
2009-04-09 | Name : Mandriva Update for speex MDVSA-2008:094 (speex) File : nvt/gb_mandriva_MDVSA_2008_094.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:124 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_124.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:177 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_177.nasl |
2009-04-09 | Name : Mandriva Update for xine-lib MDVSA-2008:178 (xine-lib) File : nvt/gb_mandriva_MDVSA_2008_178.nasl |
2009-04-09 | Name : Mandriva Update for mplayer MDVSA-2008:219 (mplayer) File : nvt/gb_mandriva_MDVSA_2008_219.nasl |
2009-04-06 | Name : Ubuntu USN-746-1 (xine-lib) File : nvt/ubuntu_746_1.nasl |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2013-07-12 | Name: The remote Oracle Linux host is missing one or more security updates. File: oraclelinux_ELSA-2008-0235.nasl - Type: ACT_GATHER_INFO |
2012-08-01 | Name: The remote Scientific Linux host is missing one or more security updates. File: sl_20080416_speex_on_SL4_x.nasl - Type: ACT_GATHER_INFO |
2011-01-27 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_vorbis-tools-5302.nasl - Type: ACT_GATHER_INFO |
2011-01-27 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_xine-devel-5304.nasl - Type: ACT_GATHER_INFO |
2011-01-27 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_xine-devel-5965.nasl - Type: ACT_GATHER_INFO |
2011-01-27 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_xine-devel-6050.nasl - Type: ACT_GATHER_INFO |
2011-01-27 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_xine-devel-6229.nasl - Type: ACT_GATHER_INFO |
2010-06-02 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201006-04.nasl - Type: ACT_GATHER_INFO |
2009-12-07 | Name: The remote Mandriva Linux host is missing one or more security updates. File: mandriva_MDVSA-2009-319.nasl - Type: ACT_GATHER_INFO |
2009-11-16 | Name: The remote Mandriva Linux host is missing one or more security updates. File: mandriva_MDVSA-2009-299.nasl - Type: ACT_GATHER_INFO |
2009-09-24 | Name: The remote SuSE 11 host is missing one or more security updates. File: suse_11_libxine-devel-090318.nasl - Type: ACT_GATHER_INFO |
2009-09-24 | Name: The remote SuSE 11 host is missing a security update. File: suse_11_libxine1-090507.nasl - Type: ACT_GATHER_INFO |
2009-07-21 | Name: The remote openSUSE host is missing a security update. File: suse_11_0_libxine-devel-090309.nasl - Type: ACT_GATHER_INFO |
2009-07-21 | Name: The remote openSUSE host is missing a security update. File: suse_11_0_xine-devel-090129.nasl - Type: ACT_GATHER_INFO |
2009-07-21 | Name: The remote openSUSE host is missing a security update. File: suse_11_0_xine-devel-090507.nasl - Type: ACT_GATHER_INFO |
2009-07-21 | Name: The remote openSUSE host is missing a security update. File: suse_11_1_libxine-devel-090309.nasl - Type: ACT_GATHER_INFO |
2009-07-21 | Name: The remote openSUSE host is missing a security update. File: suse_11_1_libxine1-090507.nasl - Type: ACT_GATHER_INFO |
2009-05-20 | Name: The remote openSUSE host is missing a security update. File: suse_xine-devel-6230.nasl - Type: ACT_GATHER_INFO |
2009-05-18 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_48e14d8642f111dead22000e35248ad7.nasl - Type: ACT_GATHER_INFO |
2009-05-18 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_51d1d42842f011dead22000e35248ad7.nasl - Type: ACT_GATHER_INFO |
2009-04-23 | Name: The remote Fedora host is missing a security update. File: fedora_2009-0483.nasl - Type: ACT_GATHER_INFO |
2009-04-23 | Name: The remote Fedora host is missing a security update. File: fedora_2009-1525.nasl - Type: ACT_GATHER_INFO |
2009-04-23 | Name: The remote Fedora host is missing a security update. File: fedora_2009-3433.nasl - Type: ACT_GATHER_INFO |
2009-04-23 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_e50b04e89c5511d893660020ed76ef5a.nasl - Type: ACT_GATHER_INFO |
2009-04-23 | Name: The remote Mandriva Linux host is missing one or more security updates. File: mandriva_MDVSA-2008-020.nasl - Type: ACT_GATHER_INFO |