Page 4 of 50 results (0.001 seconds)

CVSS: 9.3EPSS: 10%CPEs: 48EXPL: 0

Multiple heap-based buffer overflows in xine-lib before 1.1.15 allow remote attackers to execute arbitrary code via vectors that send ID3 data to the (1) id3v22_interp_frame and (2) id3v24_interp_frame functions in src/demuxers/id3.c. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples desbordamientos de búfer basados en montículo en xine-lib anterior a 1.1.15; permiten a atacantes remotos ejecutar código de su elección a a través de vectores que envían datos ID3 a las funciones (1) id3v22_interp_frame Y (2) id3v24_interp_frame en src/demuxers/id3.c. NOTA: El origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://osvdb.org/47677 http://securitytracker.com/id?1020703 http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.mandriva.com/security/advisories?name=MDVSA-2009:020 http://www.securityfocus.com/bid/30698 http://www.vupen.com/english/advisories/2008/2382 https://exchange.xforce.ibmcloud.com/vulnerabilities/44468 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 2%CPEs: 49EXPL: 0

The real_parse_audio_specific_data function in demux_real.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions, uses an untrusted height (aka codec_data_length) value as a divisor, which allow remote attackers to cause a denial of service (divide-by-zero error and crash) via a zero value. La función real_parse_audio_specific_data en demux_real.c en xine-lib v1.1.12, y otros 1.1.15 y versiones anteriores, utiliza un valor de altura no confiable (también conocido como codec_data_length) como divisor, lo que permite a atacantes remotos provocar una denegación de servicio (error de dicisión por cero y caída) mediante un valor cero. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31827 http://securityreason.com/securityalert/4648 http://www.ocert.org/analysis/2008-008/analysis.txt http://www.securityfocus.com/archive/1/495674/100/0/threaded http://www.securityfocus.com/bid/30797 https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00174.html https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00385.html • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 49EXPL: 0

xine-lib before 1.1.15 allows remote attackers to cause a denial of service (crash) via "MP3 files with metadata consisting only of separators." xine-lib anterior a 1.1.15 permite a atacantes remotos causar una denegación de servicio(caída)a través de "archivos MP3 con metadatos que consisten únicamente de separadores." • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.mandriva.com/security/advisories?name=MDVSA-2009:298 http://www.securityfocus.com/bid/32505 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 6%CPEs: 38EXPL: 1

xine-lib before 1.1.15 allows remote attackers to cause a denial of service (crash) via a crafted OGG file, as demonstrated by playing lol-ffplay.ogg with xine. xine-lib en versiones anteriores a 1.1.15, permite a los atacantes remotos causar una denegación de servicio (bloqueo) por medio de un archivo OGG diseñado, como es demostrado al reproducir lol-ffplay.ogg con xine. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31827 http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.mandriva.com/security/advisories?name=MDVSA-2009:020 http://www.openwall.com/lists/oss-security/2008/07/13/3 http://www.securityfocus.com/bid/30699 http://www.securitytracker.com/id?1020703 http://www.vupen.com/english/advisories/2008/2382 https://exchange.xforce.ibmcloud.com/vulnerabilities/44040 https: • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 16%CPEs: 8EXPL: 1

Stack-based buffer overflow in the demux_nsf_send_chunk function in src/demuxers/demux_nsf.c in xine-lib 1.1.12 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long NSF title. Desbordamiento de búfer basada en pila en la función demux_nsf_send_chunk en el src/demuxers/demux_nsf.c en xine-lib 1.1.12 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección mediante un título NSF largo. • https://www.exploit-db.com/exploits/5458 http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html http://secunia.com/advisories/29850 http://secunia.com/advisories/30021 http://secunia.com/advisories/30337 http://secunia.com/advisories/30581 http://secunia.com/advisories/31372 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200808-01.xml http://www.debian.org/security/2008/dsa-1586 http://www.mandriva.com/security/advisories?name=M • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •