Page 4 of 26 results (0.006 seconds)

CVSS: 6.8EPSS: 3%CPEs: 2EXPL: 1

Buffer overflow in demuxers/demux_asf.c (aka the ASF demuxer) in the xineplug_dmx_asf.so plugin in xine-lib before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a crafted ASF header. NOTE: this issue leads to a crash when an attack uses the CVE-2006-1664 exploit code, but it is different from CVE-2006-1664. Desbordamiento de búfer en demuxers/demux_asf.c (también conocido como ASF demuxer) en la extensión xineplug_dmx_asf.so de xine-lib before 1.1.10 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (caída) a través de una cabecera ASF manipulada. NOTA: esta cuestión provoca una caída cuando un atacante utiliza el código del exploit CVE-2006-1664, pero esto es diferente a CVE-2006-1664. • https://www.exploit-db.com/exploits/1641 http://bugs.gentoo.org/show_bug.cgi?id=208100 http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset%3Bnode=fb6d089b520dca199ef16a046da28c50c984c2d2%3Bstyle=gitweb http://secunia.com/advisories/29141 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200802-12.xml http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=571608 http://www.mandriva.com/security/advisories?name=MDVSA-2008:178 http://www.ubuntu.com&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 10%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples desbordamientos de la pila dinámica (heap) en la función rmff_dump_cont contenida en el fichero input/libreal/rmff.c de xine-lib 1.1.9, permite que atacantes remotos ejecuten código arbitrario a través del SDP (1) Title, (2) Author, o (3) el atributo Copyright, relacionado con la función rmff_dump_header, vectores diferentes a la CVE-2008-0225. NOTA: se desconoce la procedencia de esta información; los detalles se han obtenido sólamente de terceros. • http://bugs.gentoo.org/show_bug.cgi?id=205197 http://secunia.com/advisories/28384 http://secunia.com/advisories/28674 http://secunia.com/advisories/28955 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200801-12.xml http://www.mandriva.com/security/advisories?name=MDVSA-2008:020 http://www.mandriva.com/security/advisories?name=MDVSA-2008:045 http://www.ubuntu.com/usn/usn-635-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 9%CPEs: 1EXPL: 2

Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute in an RTSP session, related to the rmff_dump_header function and related to disregarding the max field. NOTE: some of these details are obtained from third party information. Un desbordamiento del búfer en la región heap de la memoria en la función rmff_dump_cont en la biblioteca input/libreal/rmff.c en xine-lib versión 1.1.9 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio del atributo SDP Abstract en una sesión RTSP, relacionada a la función rmff_dump_header y relacionada con la omisión del campo max. NOTA: algunos de estos detalles son obtenidos de información de terceros. • https://www.exploit-db.com/exploits/31002 http://aluigi.altervista.org/adv/xinermffhof-adv.txt http://bugs.gentoo.org/show_bug.cgi?id=205197 http://secunia.com/advisories/28384 http://secunia.com/advisories/28489 http://secunia.com/advisories/28507 http://secunia.com/advisories/28636 http://secunia.com/advisories/28674 http://secunia.com/advisories/28955 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200801-12.xml http://sourceforge.net/project • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

Buffer overflow in ffmpeg for xine-lib before 1.1.2 might allow context-dependent attackers to execute arbitrary code via a crafted AVI file and "bad indexes", a different vulnerability than CVE-2005-4048 and CVE-2006-2802. Desbordamiento de búfer en ffmpeg para xine-lib anterior a 1.1.2 podría permitir a atacantes (locales o remotos dependiendo del contexto) ejecutar código de su elección mediante "índices erróneos" en un archivo AVI especialmente construido. Es una vulnerabilidad diferente a CVE-2005-4048 y CVE-2006-2802. • http://secunia.com/advisories/22230 http://secunia.com/advisories/23010 http://secunia.com/advisories/23213 http://www.gentoo.org/security/en/glsa/glsa-200609-09.xml http://www.novell.com/linux/security/advisories/2006_73_mono.html http://www.ubuntu.com/usn/usn-358-1 http://www.us.debian.org/security/2006/dsa-1215 http://xinehq.de/index.php/news •

CVSS: 7.5EPSS: 9%CPEs: 7EXPL: 2

Buffer overflow in xine_list_delete_current in libxine 1.14 and earlier, as distributed in xine-lib 1.1.1 and earlier, allows remote attackers to execute arbitrary code via a crafted MPEG stream. • https://www.exploit-db.com/exploits/1641 http://bugs.gentoo.org/show_bug.cgi?id=128838 http://secunia.com/advisories/19853 http://secunia.com/advisories/19856 http://secunia.com/advisories/28666 http://securitytracker.com/id?1015868 http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=571608 http://www.gentoo.org/security/en/glsa/glsa-200604-16.xml http://www.securityfocus.com/bid/17370 http://www.securityfocus.com/data/vulnerabilities/exploits/xinelib_poc.pl&# •