Page 5 of 25 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 2

Format string vulnerability in input_cdda.c in xine-lib 1-beta through 1-beta 3, 1-rc, 1.0 through 1.0.2, and 1.1.1 allows remote servers to execute arbitrary code via format string specifiers in metadata in CDDB server responses when the victim plays a CD. • https://www.exploit-db.com/exploits/1242 http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0196.html http://secunia.com/advisories/17097 http://secunia.com/advisories/17099 http://secunia.com/advisories/17111 http://secunia.com/advisories/17132 http://secunia.com/advisories/17162 http://secunia.com/advisories/17179 http://secunia.com/advisories/17282 http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.415454 http://www.debian.org/ •

CVSS: 5.0EPSS: 0%CPEs: 27EXPL: 2

xine 1.x alpha, 1.x beta, and 1.0rc through 1.0rc3a, and xine-ui 0.9.21 to 0.9.23 allows remote attackers to overwrite arbitrary files via the (1) audio.sun_audio_device or (2) dxr3.devicename options in an MRL link. • https://www.exploit-db.com/exploits/24038 http://secunia.com/advisories/11433 http://security.gentoo.org/glsa/glsa-200404-20.xml http://www.osvdb.org/5594 http://www.osvdb.org/5739 http://www.securityfocus.com/bid/10193 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.372791 http://www.xinehq.de/index.php/security/XSA-2004-1 http://www.xinehq.de/index.php/security/XSA-2004-2 https://exchange.xforce.ibmcloud.com/vulnerabi •

CVSS: 10.0EPSS: 4%CPEs: 78EXPL: 0

Heap-based buffer overflow in the pnm_get_chunk function for xine 0.99.2, and other packages such as MPlayer that use the same code, allows remote attackers to execute arbitrary code via long PNA_TAG values, a different vulnerability than CVE-2004-1188. • http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21 http://www.idefense.com/application/poi/display?id=176&type=vulnerabilities http://www.mandriva.com/security/advisories?name=MDKSA-2005:011 http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff https://exchange.xforce.ibmcloud.com/vulnerabilities/18640 •

CVSS: 10.0EPSS: 0%CPEs: 78EXPL: 0

The pnm_get_chunk function in xine 0.99.2 and earlier, and other packages such as MPlayer that use the same code, does not properly verify that the chunk size is less than the PREAMBLE_SIZE, which causes a read operation with a negative length that leads to a buffer overflow via (1) RMF_TAG, (2) DATA_TAG, (3) PROP_TAG, (4) MDPR_TAG, and (5) CONT_TAG values, a different vulnerability than CVE-2004-1187. • http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21 http://www.idefense.com/application/poi/display?id=177&type=vulnerabilities http://www.mandriva.com/security/advisories?name=MDKSA-2005:011 http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff https://exchange.xforce.ibmcloud.com/vulnerabilities/18638 •

CVSS: 7.5EPSS: 7%CPEs: 41EXPL: 0

Heap-based buffer overflow in the DVD subpicture decoder in xine xine-lib 1-rc5 and earlier allows remote attackers to execute arbitrary code via a (1) DVD or (2) MPEG subpicture header where the second field reuses RLE data from the end of the first field. • http://slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.320308 http://www.debian.org/security/2005/dsa-657 http://www.gentoo.org/security/en/glsa/glsa-200409-30.xml http://www.securityfocus.com/archive/1/375482/2004-09-02/2004-09-08/0 http://www.securityfocus.com/bid/11205 http://www.vuxml.org/freebsd/131bd7c4-64a3-11d9-829a-000a95bc6fae.html http://xinehq.de/index.php/security/XSA-2004-5 https://exchange.xforce.ibmcloud.com/vulnerabilities&#x •