Executive Summary

Informations
Name CVE-2008-5236 First vendor Publication 2008-11-25
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple heap-based buffer overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted EBML element length processed by the parse_block_group function in demux_matroska.c; (2) a certain combination of sps, w, and h values processed by the real_parse_audio_specific_data and demux_real_send_chunk functions in demux_real.c; and (3) an unspecified combination of three values processed by the open_ra_file function in demux_realaudio.c. NOTE: vector 2 reportedly exists because of an incomplete fix in 1.1.15.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5236

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-04 (xine-lib)
File : nvt/glsa_201006_04.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:020 (xine-lib)
File : nvt/mdksa_2009_020.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0483 (xine-lib)
File : nvt/fcore_2009_0483.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0542 (xine-lib)
File : nvt/fcore_2009_0542.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52940 xine-lib demux_realaudio.c open_ra_file Function RA File Handling Overflow

52939 xine-lib demux_real.c Multiple Function Overflows

52938 xine-lib demux_matroska.c parse_block_group Function EBML Element Length Proc...

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-devel-5965.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-04.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xine-devel-090129.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0483.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-710-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-746-1.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_xine-devel-5966.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0542.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7512.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7572.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30797
BUGTRAQ http://www.securityfocus.com/archive/1/495674/100/0/threaded
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg001...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg003...
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00555...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:020
MISC http://sourceforge.net/project/shownotes.php?release_id=619869
http://www.ocert.org/analysis/2008-008/analysis.txt
OSVDB http://www.osvdb.org/47744
SECUNIA http://secunia.com/advisories/31502
http://secunia.com/advisories/31567
http://secunia.com/advisories/31827
http://secunia.com/advisories/33544
SREASON http://securityreason.com/securityalert/4648
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/2382
http://www.vupen.com/english/advisories/2008/2427
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44634
https://exchange.xforce.ibmcloud.com/vulnerabilities/44642

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:24
  • Multiple Updates
2021-04-22 01:08:45
  • Multiple Updates
2020-05-24 01:05:04
  • Multiple Updates
2020-05-23 00:22:37
  • Multiple Updates
2018-10-12 00:20:30
  • Multiple Updates
2017-08-08 09:24:32
  • Multiple Updates
2016-06-28 17:21:25
  • Multiple Updates
2016-04-26 18:03:55
  • Multiple Updates
2014-02-17 10:47:22
  • Multiple Updates
2013-05-11 00:31:08
  • Multiple Updates