7.5
CVSSv2

CVE-2008-0486

Published: 05/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote malicious users to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

mplayer mplayer 1.02rc2

xine xine-lib 1.1.10

Vendor Advisories

Alin Rad Pop discovered an array index vulnerability in the SDP parser If a user or automated system were tricked into opening a malicious RTSP stream, a remote attacker may be able to execute arbitrary code with the privileges of the user invoking the program (CVE-2008-0073) ...
Several local vulnerabilities have been discovered in Xine, a media player library, allowed for a denial of service or arbitrary code execution, which could be exploited through viewing malicious content The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1246 / CVE-2007-1387 The DMO_VideoDecoder_Open ...
Debian Bug report logs - #464533 mplayer: CVE-2008-0629 buffer overflow via crafted cddb title Package: mplayer; Maintainer for mplayer is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for mplayer is src:mplayer (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Thu, 7 ...
Debian Bug report logs - #464060 CVE-2008-0485/-0486: Vulnerabilities in mplayer Package: mplayer; Maintainer for mplayer is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for mplayer is src:mplayer (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Mon, 4 Feb 2008 2 ...
Debian Bug report logs - #464532 mplayer: CVE-2008-0630 buffer overflow via crafted url Package: mplayer; Maintainer for mplayer is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for mplayer is src:mplayer (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Thu, 7 Feb 20 ...

References

CWE-189http://www.coresecurity.com/?action=item&id=2103http://www.securityfocus.com/bid/27441http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.htmlhttp://www.mplayerhq.hu/design7/news.htmlhttp://secunia.com/advisories/28779http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=574735http://secunia.com/advisories/28801http://bugs.xine-project.org/show_bug.cgi?id=38https://bugzilla.redhat.com/show_bug.cgi?id=431541http://www.debian.org/security/2008/dsa-1496https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.htmlhttp://secunia.com/advisories/28918http://secunia.com/advisories/28956http://www.mandriva.com/security/advisories?name=MDVSA-2008:045http://www.mandriva.com/security/advisories?name=MDVSA-2008:046http://secunia.com/advisories/28955http://secunia.com/advisories/28989http://bugs.gentoo.org/show_bug.cgi?id=209106http://security.gentoo.org/glsa/glsa-200802-12.xmlhttp://secunia.com/advisories/29141http://security.gentoo.org/glsa/glsa-200803-16.xmlhttp://secunia.com/advisories/29307http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.htmlhttp://secunia.com/advisories/29323http://www.debian.org/security/2008/dsa-1536http://secunia.com/advisories/29601http://securityreason.com/securityalert/3608http://secunia.com/advisories/31393http://www.ubuntu.com/usn/usn-635-1http://www.vupen.com/english/advisories/2008/0421http://www.vupen.com/english/advisories/2008/0406/referenceshttp://www.securityfocus.com/archive/1/487501/100/0/threadedhttps://usn.ubuntu.com/635-1/https://nvd.nist.gov