Executive Summary

Informations
Name CVE-2008-5616 First vendor Publication 2008-12-16
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the demux_open_vqf function in libmpdemux/demux_vqf.c in MPlayer 1.0 rc2 before r28150 allows remote attackers to execute arbitrary code via a malformed TwinVQ file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5616

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12883
 
Oval ID: oval:org.mitre.oval:def:12883
Title: DSA-1782-1 mplayer -- several vulnerabilities
Description: Several vulnerabilities have been discovered in mplayer, a movie player for Unix-like systems. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0385 It was discovered that watching a malformed 4X movie file could lead to the execution of arbitrary code. CVE-2008-4866 It was discovered that multiple buffer overflows could lead to the execution of arbitrary code. CVE-2008-5616 It was discovered that watching a malformed TwinVQ file could lead to the execution of arbitrary code. For the oldstable distribution, these problems have been fixed in version 1.0~rc1-12etch7. For the stable distribution, mplayer links against ffmpeg-debian. For the testing distribution and the unstable distribution, mplayer links against ffmpeg-debian. We recommend that you upgrade your mplayer packages.
Family: unix Class: patch
Reference(s): DSA-1782-1
CVE-2009-0385
CVE-2008-4866
CVE-2008-5616
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mplayer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1782-1 (mplayer)
File : nvt/deb_1782_1.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:013 (mplayer)
File : nvt/mdksa_2009_013.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:014 (mplayer)
File : nvt/mdksa_2009_014.nasl
2009-01-13 Name : Gentoo Security Advisory GLSA 200901-07 (mplayer)
File : nvt/glsa_200901_07.nasl
2009-01-02 Name : mplayer -- twinvq processing buffer overflow vulnerability
File : nvt/freebsd_mplayer10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50838 MPlayer libmpdemux/demux_vqf.c demux_open_vqf Function Malformed TwinVQ File ...

Snort® IPS/IDS

Date Description
2014-01-10 MPlayer demux_open_vqf TwinVQ file handling buffer overflow attempt
RuleID : 17300 - Revision : 5 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1782.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-013.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-014.nasl - Type : ACT_GATHER_INFO
2009-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-07.nasl - Type : ACT_GATHER_INFO
2008-12-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7c5bd5b8d65211dda7650030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32822
BUGTRAQ http://www.securityfocus.com/archive/1/499214/100/0/threaded
CONFIRM http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=247...
http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=l...
DEBIAN http://www.debian.org/security/2009/dsa-1782
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:013
http://www.mandriva.com/security/advisories?name=MDVSA-2009:014
MISC http://trapkit.de/advisories/TKADV2008-014.txt
SECUNIA http://secunia.com/advisories/33136
http://secunia.com/advisories/34845

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:08:33
  • Multiple Updates
2021-04-22 01:08:54
  • Multiple Updates
2020-05-24 01:05:10
  • Multiple Updates
2020-05-23 00:22:45
  • Multiple Updates
2018-10-12 00:20:31
  • Multiple Updates
2016-04-26 18:08:59
  • Multiple Updates
2014-02-17 10:47:42
  • Multiple Updates
2014-01-19 21:25:29
  • Multiple Updates
2013-05-11 00:32:54
  • Multiple Updates