Page 5 of 38 results (0.007 seconds)

CVSS: 7.5EPSS: 7%CPEs: 2EXPL: 1

Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. Vulnerabilidad de índice de array en libmpdemux/demux_audio.c de MPlayer 1.0rc2 y SVN antes de r25917, y posiblemente versiones anteriores, como se utilizó en Xine-lib 1.1.10. Podría permitir a atacantes remotos ejecutar código de su elección a través de una etiqueta FLAC manipulada que provoca un desbordamiento de búfer. • http://bugs.gentoo.org/show_bug.cgi?id=209106 http://bugs.xine-project.org/show_bug.cgi?id=38 http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html http://secunia.com/advisories/28779 http://secunia.com/advisories/28801 http://secunia.com/advisories/28918 http://secunia.com/advisories/28955 http://secunia.com/advisories/28956 http://secunia.com/advisories/28989 http://secunia& • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 10%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples desbordamientos de la pila dinámica (heap) en la función rmff_dump_cont contenida en el fichero input/libreal/rmff.c de xine-lib 1.1.9, permite que atacantes remotos ejecuten código arbitrario a través del SDP (1) Title, (2) Author, o (3) el atributo Copyright, relacionado con la función rmff_dump_header, vectores diferentes a la CVE-2008-0225. NOTA: se desconoce la procedencia de esta información; los detalles se han obtenido sólamente de terceros. • http://bugs.gentoo.org/show_bug.cgi?id=205197 http://secunia.com/advisories/28384 http://secunia.com/advisories/28674 http://secunia.com/advisories/28955 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200801-12.xml http://www.mandriva.com/security/advisories?name=MDVSA-2008:020 http://www.mandriva.com/security/advisories?name=MDVSA-2008:045 http://www.ubuntu.com/usn/usn-635-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 9%CPEs: 1EXPL: 2

Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute in an RTSP session, related to the rmff_dump_header function and related to disregarding the max field. NOTE: some of these details are obtained from third party information. Un desbordamiento del búfer en la región heap de la memoria en la función rmff_dump_cont en la biblioteca input/libreal/rmff.c en xine-lib versión 1.1.9 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio del atributo SDP Abstract en una sesión RTSP, relacionada a la función rmff_dump_header y relacionada con la omisión del campo max. NOTA: algunos de estos detalles son obtenidos de información de terceros. • https://www.exploit-db.com/exploits/31002 http://aluigi.altervista.org/adv/xinermffhof-adv.txt http://bugs.gentoo.org/show_bug.cgi?id=205197 http://secunia.com/advisories/28384 http://secunia.com/advisories/28489 http://secunia.com/advisories/28507 http://secunia.com/advisories/28636 http://secunia.com/advisories/28674 http://secunia.com/advisories/28955 http://secunia.com/advisories/31393 http://security.gentoo.org/glsa/glsa-200801-12.xml http://sourceforge.net/project • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

Buffer overflow in ffmpeg for xine-lib before 1.1.2 might allow context-dependent attackers to execute arbitrary code via a crafted AVI file and "bad indexes", a different vulnerability than CVE-2005-4048 and CVE-2006-2802. Desbordamiento de búfer en ffmpeg para xine-lib anterior a 1.1.2 podría permitir a atacantes (locales o remotos dependiendo del contexto) ejecutar código de su elección mediante "índices erróneos" en un archivo AVI especialmente construido. Es una vulnerabilidad diferente a CVE-2005-4048 y CVE-2006-2802. • http://secunia.com/advisories/22230 http://secunia.com/advisories/23010 http://secunia.com/advisories/23213 http://www.gentoo.org/security/en/glsa/glsa-200609-09.xml http://www.novell.com/linux/security/advisories/2006_73_mono.html http://www.ubuntu.com/usn/usn-358-1 http://www.us.debian.org/security/2006/dsa-1215 http://xinehq.de/index.php/news •

CVSS: 5.1EPSS: 4%CPEs: 2EXPL: 0

Stack-based buffer overflow in libmms, as used by (a) MiMMS 0.0.9 and (b) xine-lib 1.1.0 and earlier, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via the (1) send_command, (2) string_utf16, (3) get_data, and (4) get_media_packet functions, and possibly other functions. Desbordamiento de búfer basado en pila en libmms, utilizado por (a) MiMMs v0.0.9 y (b) xine-lib v1.1.0 y versiones anteriores, permite a atacantes remotos causar una denegación de servicio (cuelgue de aplicación) y posiblemente ejecutar código arbitrario a través de (1) send_command, (2) string_utf16, (3) get_data, y (4) funciones get_media_packet ,y posiblemente otras funciones. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=374577 http://secunia.com/advisories/20749 http://secunia.com/advisories/20948 http://secunia.com/advisories/20964 http://secunia.com/advisories/21023 http://secunia.com/advisories/21036 http://secunia.com/advisories/21139 http://secunia.com/advisories/23218 http://secunia.com/advisories/23512 http://security.gentoo.org/glsa/glsa-200607-07.xml http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-secu • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •