12 results (0.003 seconds)

CVSS: 9.3EPSS: 6%CPEs: 38EXPL: 0

Heap-based buffer overflow in the demux_real_send_chunk function in src/demuxers/demux_real.c in xine-lib before 1.1.15 allows remote attackers to execute arbitrary code via a crafted Real Media file. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer basado en montículo en la función demux_real_send_chunk en src/demuxers/demux_real.c en xine-lib antes de v1.1.15 permite a atacantes remotos ejecutar código de su elección mediante un archivo Real Media manipulado. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31502 http://securitytracker.com/id?1020703 http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.securityfocus.com/bid/30698 http://www.vupen.com/english/advisories/2008/2382 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 10%CPEs: 39EXPL: 0

Multiple heap-based buffer overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted EBML element length processed by the parse_block_group function in demux_matroska.c; (2) a certain combination of sps, w, and h values processed by the real_parse_audio_specific_data and demux_real_send_chunk functions in demux_real.c; and (3) an unspecified combination of three values processed by the open_ra_file function in demux_realaudio.c. NOTE: vector 2 reportedly exists because of an incomplete fix in 1.1.15. Múltiples desbordamientos de búfer basados en montículo en xine-lib v1.1.12 y otra v1.1.15 y versiones anteriores , permiten a atacantes remotos ejecutar código de su elección a través de vectores relacionados con (1) un tamaño manipulado del elemento EBML procesado por la función parse_block_group en demux_matroska.c; (2) una determinada combinación de los valores "sps", "w" y "h" procesados por las funciones real_parse_audio_specific_data y demux_real_send_chunk functions en demux_real.c y (3) una combinación no especificada de tres valores procesados por la función open_ra_file en demux_realaudio.c. NOTA: Al parecer el vector 2 existe por una reparación incompleta en la v1.1.15. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31502 http://secunia.com/advisories/31567 http://secunia.com/advisories/31827 http://secunia.com/advisories/33544 http://securityreason.com/securityalert/4648 http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.mandriva.com/security/advisories?name=MDVSA-2009:020 http://www.ocert.org/analysis/2008-008/analysis.txt http://www.osvdb.org/47744 http://www.secu • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 4%CPEs: 39EXPL: 0

Multiple integer overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via (1) crafted width and height values that are not validated by the mymng_process_header function in demux_mng.c before use in an allocation calculation or (2) crafted current_atom_size and string_size values processed by the parse_reference_atom function in demux_qt.c for an RDRF_ATOM string. Múltiples desbordamientos de entero en xine-lib 1.1.12, y otros 1.1.15 y versiones anteriores, permiten a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código de su elección mediante (1) valores de altura y anchura manipulados que no se validan por al función mymng_process_header en demux_mng.c antes de usarse en un cálculo de asignación o (2)valores current_atom_size y string_size manipulados procesados por la función arse_reference_atom en demux_qt.c. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31827 http://secunia.com/advisories/33544 http://securityreason.com/securityalert/4648 http://www.mandriva.com/security/advisories?name=MDVSA-2009:020 http://www.ocert.org/analysis/2008-008/analysis.txt http://www.securityfocus.com/archive/1/495674/100/0/threaded http://www.securityfocus.com/bid/30797 https://exchange.xforce.ibmcloud.com/vulnerabilities/44652 https://www.redhat.com&#x • CWE-189: Numeric Errors •

CVSS: 7.1EPSS: 2%CPEs: 39EXPL: 0

Integer overflow in the real_parse_mdpr function in demux_real.c in xine-lib 1.1.12, and other versions before 1.1.15, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted stream_name_size field. Desbordamiento de entero en la función real_parse_mdp en demux_real.c en xine-lib 1.1.12, y otras versiones anteriores a 1.1.15, permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código de su elección a través de un campo stream_name_size manipulado. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/31827 http://securityreason.com/securityalert/4648 http://securitytracker.com/id?1020703 http://sourceforge.net/project/shownotes.php?release_id=619869 http://www.ocert.org/analysis/2008-008/analysis.txt http://www.securityfocus.com/archive/1/495674/100/0/threaded http://www.securityfocus.com/bid/30797 https://exchange.xforce.ibmcloud.com/vulnerabilities/44650 https://www.redhat.com/a • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 33%CPEs: 31EXPL: 2

Multiple format string vulnerabilities in xiTK (xitk/main.c) in xine 0.99.3 allow remote attackers to execute arbitrary code via format string specifiers in a long filename on an EXTINFO line in a playlist file. • https://www.exploit-db.com/exploits/27670 http://open-security.org/advisories/16 http://secunia.com/advisories/19671 http://secunia.com/advisories/19854 http://secunia.com/advisories/20066 http://securitytracker.com/id?1015959 http://sourceforge.net/mailarchive/message.php?msg_id=15429845 http://www.gentoo.org/security/en/glsa/glsa-200604-15.xml http://www.mandriva.com/security/advisories?name=MDKSA-2006:085 http://www.novell.com/linux/security/advisories/2006_05_05.html http& •