All the vulnerabilites related to mplayer - mplayer
cve-2003-0835
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=106460912721618&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.mplayerhq.hu/homepage/design6/news.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=106485005213109&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000760 | vendor-advisory, x_refsource_CONECTIVA | |
http://marc.info/?l=bugtraq&m=106454257221455&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030926 Mplayer Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106460912721618\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "20030929 GLSA: media-video/mplayer (200309-15)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106485005213109\u0026w=2" }, { "name": "CLA-2003:760", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000760" }, { "name": "20030925 MPlayer Security Advisory #01: Remotely exploitable buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106454257221455\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in asf_http_request of MPlayer before 0.92 allows remote attackers to execute arbitrary code via an ASX header with a long hostname." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030926 Mplayer Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106460912721618\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "20030929 GLSA: media-video/mplayer (200309-15)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106485005213109\u0026w=2" }, { "name": "CLA-2003:760", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000760" }, { "name": "20030925 MPlayer Security Advisory #01: Remotely exploitable buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106454257221455\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0835", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in asf_http_request of MPlayer before 0.92 allows remote attackers to execute arbitrary code via an ASX header with a long hostname." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030926 Mplayer Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106460912721618\u0026w=2" }, { "name": "http://www.mplayerhq.hu/homepage/design6/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "20030929 GLSA: media-video/mplayer (200309-15)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106485005213109\u0026w=2" }, { "name": "CLA-2003:760", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000760" }, { "name": "20030925 MPlayer Security Advisory #01: Remotely exploitable buffer overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106454257221455\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0835", "datePublished": "2003-10-01T04:00:00", "dateReserved": "2003-09-29T00:00:00", "dateUpdated": "2024-08-08T02:05:12.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0629
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.mplayerhq.hu/design7/news.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/27765 | vdb-entry, x_refsource_BID | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:045 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/28955 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/29307 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2008/dsa-1496 | vendor-advisory, x_refsource_DEBIAN | |
http://security.gentoo.org/glsa/glsa-200803-16.xml | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/28956 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:22.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "27765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27765" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28955" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28956" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before r25824 allows remote user-assisted attackers to execute arbitrary code via a CDDB database entry containing a long album title." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-02-19T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "27765", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27765" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28955" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28956" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0629", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before r25824 allows remote user-assisted attackers to execute arbitrary code via a CDDB database entry containing a long album title." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mplayerhq.hu/design7/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "27765", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27765" }, { "name": "MDVSA-2008:045", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28955" }, { "name": "29307", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28956" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0629", "datePublished": "2008-02-06T20:00:00", "dateReserved": "2008-02-06T00:00:00", "dateUpdated": "2024-08-07T07:54:22.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-1502
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-asfheader-integer-overflow(25513)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513" }, { "name": "19418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19418" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.xfocus.org/advisories/200603/11.html" }, { "name": "647", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/647" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html" }, { "name": "GLSA-200605-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml" }, { "name": "24247", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24247" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded" }, { "name": "mplayer-aviheader-integer-overflow(25514)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514" }, { "name": "19565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19565" }, { "name": "19919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19919" }, { "name": "532", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/532" }, { "name": "1015842", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015842" }, { "name": "17295", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17295" }, { "name": "MDKSA-2006:068", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068" }, { "name": "24246", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24246" }, { "name": "ADV-2006-1156", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1156" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in MPlayer 1.0pre7try2 allow remote attackers to cause a denial of service and trigger heap-based buffer overflows via (1) a certain ASF file handled by asfheader.c that causes the asf_descrambling function to be passed a negative integer after the conversion from a char to an int or (2) an AVI file with a crafted wLongsPerEntry or nEntriesInUse value in the indx chunk, which is handled in aviheader.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-asfheader-integer-overflow(25513)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513" }, { "name": "19418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19418" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.xfocus.org/advisories/200603/11.html" }, { "name": "647", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/647" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html" }, { "name": "GLSA-200605-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml" }, { "name": "24247", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24247" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded" }, { "name": "mplayer-aviheader-integer-overflow(25514)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514" }, { "name": "19565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19565" }, { "name": "19919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19919" }, { "name": "532", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/532" }, { "name": "1015842", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015842" }, { "name": "17295", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17295" }, { "name": "MDKSA-2006:068", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068" }, { "name": "24246", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24246" }, { "name": "ADV-2006-1156", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1156" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1502", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in MPlayer 1.0pre7try2 allow remote attackers to cause a denial of service and trigger heap-based buffer overflows via (1) a certain ASF file handled by asfheader.c that causes the asf_descrambling function to be passed a negative integer after the conversion from a char to an int or (2) an AVI file with a crafted wLongsPerEntry or nEntriesInUse value in the indx chunk, which is handled in aviheader.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-asfheader-integer-overflow(25513)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513" }, { "name": "19418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19418" }, { "name": "http://www.xfocus.org/advisories/200603/11.html", "refsource": "MISC", "url": "http://www.xfocus.org/advisories/200603/11.html" }, { "name": "647", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/647" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html" }, { "name": "GLSA-200605-01", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml" }, { "name": "24247", "refsource": "OSVDB", "url": "http://www.osvdb.org/24247" }, { "name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded" }, { "name": "mplayer-aviheader-integer-overflow(25514)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514" }, { "name": "19565", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19565" }, { "name": "19919", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19919" }, { "name": "532", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/532" }, { "name": "1015842", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015842" }, { "name": "17295", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17295" }, { "name": "MDKSA-2006:068", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068" }, { "name": "24246", "refsource": "OSVDB", "url": "http://www.osvdb.org/24246" }, { "name": "ADV-2006-1156", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1156" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1502", "datePublished": "2006-03-30T00:00:00", "dateReserved": "2006-03-29T00:00:00", "dateUpdated": "2024-08-07T17:12:22.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0723
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2011/dsa-2306 | vendor-advisory, x_refsource_DEBIAN | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:061 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:062 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:112 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:114 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.ubuntu.com/usn/usn-1104-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:089 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.securityfocus.com/bid/47151 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2011/1241 | vdb-entry, x_refsource_VUPEN | |
http://ffmpeg.mplayerhq.hu/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:05:53.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2306", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2306" }, { "name": "MDVSA-2011:061", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061" }, { "name": "MDVSA-2011:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062" }, { "name": "MDVSA-2011:112", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112" }, { "name": "MDVSA-2011:114", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114" }, { "name": "USN-1104-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-1104-1/" }, { "name": "MDVSA-2011:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089" }, { "name": "47151", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47151" }, { "name": "ADV-2011-1241", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/1241" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ffmpeg.mplayerhq.hu/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-17T00:00:00", "descriptions": [ { "lang": "en", "value": "FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-10-26T09:00:00", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "DSA-2306", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2306" }, { "name": "MDVSA-2011:061", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061" }, { "name": "MDVSA-2011:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062" }, { "name": "MDVSA-2011:112", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112" }, { "name": "MDVSA-2011:114", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114" }, { "name": "USN-1104-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-1104-1/" }, { "name": "MDVSA-2011:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089" }, { "name": "47151", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47151" }, { "name": "ADV-2011-1241", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/1241" }, { "tags": [ "x_refsource_MISC" ], "url": "http://ffmpeg.mplayerhq.hu/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "ID": "CVE-2011-0723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-2306", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2306" }, { "name": "MDVSA-2011:061", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061" }, { "name": "MDVSA-2011:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062" }, { "name": "MDVSA-2011:112", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112" }, { "name": "MDVSA-2011:114", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114" }, { "name": "USN-1104-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-1104-1/" }, { "name": "MDVSA-2011:089", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089" }, { "name": "47151", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47151" }, { "name": "ADV-2011-1241", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/1241" }, { "name": "http://ffmpeg.mplayerhq.hu/", "refsource": "MISC", "url": "http://ffmpeg.mplayerhq.hu/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2011-0723", "datePublished": "2011-05-20T22:00:00", "dateReserved": "2011-02-01T00:00:00", "dateUpdated": "2024-08-06T22:05:53.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4867
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ffmpeg-dca-bo(46324)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46324" }, { "name": "MDVSA-2009:014", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "[ffmpeg-cvslog] 20080823 r14917 - trunk/libavcodec/dca.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html" }, { "name": "33308", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in libavcodec/dca.c in FFmpeg 0.4.9 before r14917, as used by MPlayer, allows context-dependent attackers to have an unknown impact via vectors related to an incorrect DCA_MAX_FRAME_SIZE value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ffmpeg-dca-bo(46324)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46324" }, { "name": "MDVSA-2009:014", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "[ffmpeg-cvslog] 20080823 r14917 - trunk/libavcodec/dca.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html" }, { "name": "33308", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34296" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in libavcodec/dca.c in FFmpeg 0.4.9 before r14917, as used by MPlayer, allows context-dependent attackers to have an unknown impact via vectors related to an incorrect DCA_MAX_FRAME_SIZE value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ffmpeg-dca-bo(46324)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46324" }, { "name": "MDVSA-2009:014", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "[ffmpeg-cvslog] 20080823 r14917 - trunk/libavcodec/dca.c", "refsource": "MLIST", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html" }, { "name": "33308", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34296" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4867", "datePublished": "2008-10-31T22:00:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:28.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0630
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.mplayerhq.hu/design7/news.html | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:045 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/28955 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/27766 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/29307 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2008/dsa-1496 | vendor-advisory, x_refsource_DEBIAN | |
http://security.gentoo.org/glsa/glsa-200803-16.xml | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/28956 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:22.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28955" }, { "name": "27766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27766" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28956" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-02-19T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28955" }, { "name": "27766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27766" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28956" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0630", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mplayerhq.hu/design7/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28955" }, { "name": "27766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27766" }, { "name": "29307", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "GLSA-200803-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "28956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28956" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0630", "datePublished": "2008-02-06T20:00:00", "dateReserved": "2008-02-06T00:00:00", "dateUpdated": "2024-08-07T07:54:22.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6172
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:34.969Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "23512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23512" }, { "name": "25555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25555" }, { "name": "24336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24336" }, { "name": "24339", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24339" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655" }, { "name": "SSA:2006-357-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.433842" }, { "name": "23242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23242" }, { "name": "GLSA-200612-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200612-02.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=468432" }, { "name": "23567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23567" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "GLSA-200702-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200702-11.xml" }, { "name": "USN-392-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-392-1" }, { "name": "23249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23249" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23335" }, { "name": "21435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21435" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff" }, { "name": "MDKSA-2006:224", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224" }, { "name": "MDKSA-2007:112", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112" }, { "name": "23218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23218" }, { "name": "DSA-1244", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1244" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html#vuln14" }, { "name": "ADV-2006-4824", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4824" }, { "name": "23301", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the asmrp_eval function in the RealMedia RTSP stream handler (asmrp.c) for Real Media input plugin, as used in (1) xine/xine-lib, (2) MPlayer 1.0rc1 and earlier, and possibly others, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a rulebook with a large number of rulematches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-12-08T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "23512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23512" }, { "name": "25555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25555" }, { "name": "24336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24336" }, { "name": "24339", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24339" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655" }, { "name": "SSA:2006-357-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.433842" }, { "name": "23242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23242" }, { "name": "GLSA-200612-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200612-02.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=468432" }, { "name": "23567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23567" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "GLSA-200702-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200702-11.xml" }, { "name": "USN-392-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-392-1" }, { "name": "23249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23249" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23335" }, { "name": "21435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21435" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff" }, { "name": "MDKSA-2006:224", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224" }, { "name": "MDKSA-2007:112", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112" }, { "name": "23218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23218" }, { "name": "DSA-1244", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1244" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html#vuln14" }, { "name": "ADV-2006-4824", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4824" }, { "name": "23301", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23301" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the asmrp_eval function in the RealMedia RTSP stream handler (asmrp.c) for Real Media input plugin, as used in (1) xine/xine-lib, (2) MPlayer 1.0rc1 and earlier, and possibly others, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a rulebook with a large number of rulematches." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "23512", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23512" }, { "name": "25555", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25555" }, { "name": "24336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24336" }, { "name": "24339", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24339" }, { "name": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655", "refsource": "MISC", "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655" }, { "name": "SSA:2006-357-05", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.433842" }, { "name": "23242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23242" }, { "name": "GLSA-200612-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200612-02.xml" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=468432", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=468432" }, { "name": "23567", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23567" }, { "name": "SUSE-SR:2006:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "GLSA-200702-11", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200702-11.xml" }, { "name": "USN-392-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-392-1" }, { "name": "23249", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23249" }, { "name": "23335", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23335" }, { "name": "21435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21435" }, { "name": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff", "refsource": "MISC", "url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff" }, { "name": "MDKSA-2006:224", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224" }, { "name": "MDKSA-2007:112", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112" }, { "name": "23218", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23218" }, { "name": "DSA-1244", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1244" }, { "name": "http://www.mplayerhq.hu/design7/news.html#vuln14", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html#vuln14" }, { "name": "ADV-2006-4824", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4824" }, { "name": "23301", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23301" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6172", "datePublished": "2006-11-30T15:00:00", "dateReserved": "2006-11-30T00:00:00", "dateUpdated": "2024-08-07T20:19:34.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2718
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=full-disclosure&m=112484733122809&w=2 | mailing-list, x_refsource_FULLDISC | |
http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt | x_refsource_MISC | |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:158 | vendor-advisory, x_refsource_MANDRIVA | |
https://bugs.gentoo.org/show_bug.cgi?id=103555 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/14652 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:45:01.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050824 mplayer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=112484733122809\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt" }, { "name": "MDKSA-2005:158", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:158" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=103555" }, { "name": "14652", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14652" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in ad_pcm.c in MPlayer 1.0pre7 and earlier allows remote attackers to execute arbitrary code via crafted PCM audio data, as demonstrated using a video file with an audio header containing a large value in a stream format (strf) chunk." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050824 mplayer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=112484733122809\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt" }, { "name": "MDKSA-2005:158", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:158" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=103555" }, { "name": "14652", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14652" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in ad_pcm.c in MPlayer 1.0pre7 and earlier allows remote attackers to execute arbitrary code via crafted PCM audio data, as demonstrated using a video file with an audio header containing a large value in a stream format (strf) chunk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050824 mplayer overflow", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=112484733122809\u0026w=2" }, { "name": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt", "refsource": "MISC", "url": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt" }, { "name": "MDKSA-2005:158", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:158" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=103555", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=103555" }, { "name": "14652", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14652" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2718", "datePublished": "2005-08-29T04:00:00", "dateReserved": "2005-08-29T00:00:00", "dateUpdated": "2024-08-07T22:45:01.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0433
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/16019 | vdb-entry, x_refsource_XF | |
http://www.xinehq.de/index.php/security/XSA-2004-3 | x_refsource_CONFIRM | |
http://security.gentoo.org/glsa/glsa-200405-24.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-rtsp-rdt-bo(16019)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16019" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xinehq.de/index.php/security/XSA-2004-3" }, { "name": "GLSA-200405-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-24.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the Real-Time Streaming Protocol (RTSP) client for (1) MPlayer before 1.0pre4 and (2) xine lib (xine-lib) before 1-rc4, when playing Real RTSP (realrtsp) streams, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (a) long URLs, (b) long Real server responses, or (c) long Real Data Transport (RDT) packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-rtsp-rdt-bo(16019)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16019" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xinehq.de/index.php/security/XSA-2004-3" }, { "name": "GLSA-200405-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-24.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the Real-Time Streaming Protocol (RTSP) client for (1) MPlayer before 1.0pre4 and (2) xine lib (xine-lib) before 1-rc4, when playing Real RTSP (realrtsp) streams, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (a) long URLs, (b) long Real server responses, or (c) long Real Data Transport (RDT) packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-rtsp-rdt-bo(16019)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16019" }, { "name": "http://www.xinehq.de/index.php/security/XSA-2004-3", "refsource": "CONFIRM", "url": "http://www.xinehq.de/index.php/security/XSA-2004-3" }, { "name": "GLSA-200405-24", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-24.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0433", "datePublished": "2004-05-05T04:00:00", "dateReserved": "2004-05-03T00:00:00", "dateUpdated": "2024-08-08T00:17:14.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4868
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html | mailing-list, x_refsource_FULLDISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46325 | vdb-entry, x_refsource_XF | |
http://www.openwall.com/lists/oss-security/2008/10/29/6 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/34385 | third-party-advisory, x_refsource_SECUNIA | |
http://security.gentoo.org/glsa/glsa-200903-33.xml | vendor-advisory, x_refsource_GENTOO | |
http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "ffmpeg-avcodecclose-unspecified(46325)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46325" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "[ffmpeg-cvslog] 20080816 r14787 - trunk/libavcodec/utils.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the avcodec_close function in libavcodec/utils.c in FFmpeg 0.4.9 before r14787, as used by MPlayer, has unknown impact and attack vectors, related to a free \"on random pointers.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "ffmpeg-avcodecclose-unspecified(46325)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46325" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "[ffmpeg-cvslog] 20080816 r14787 - trunk/libavcodec/utils.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the avcodec_close function in libavcodec/utils.c in FFmpeg 0.4.9 before r14787, as used by MPlayer, has unknown impact and attack vectors, related to a free \"on random pointers.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "ffmpeg-avcodecclose-unspecified(46325)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46325" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "[ffmpeg-cvslog] 20080816 r14787 - trunk/libavcodec/utils.c", "refsource": "MLIST", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4868", "datePublished": "2008-10-31T22:00:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4866
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ffmpeg-utils-multiple-bo(46322)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46322" }, { "name": "34845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34845" }, { "name": "[ffmpeg-cvslog] 20080812 r14714 - trunk/libavformat/utils.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016011.html" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "33308", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[ffmpeg-cvslog] 20080812 r14715 - trunk/libavformat/avformat.h", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016012.html" }, { "name": "DSA-1782", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1782" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libavformat/utils.c in FFmpeg 0.4.9 before r14715, as used by MPlayer, allow context-dependent attackers to have an unknown impact via vectors related to execution of DTS generation code with a delay greater than MAX_REORDER_DELAY." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ffmpeg-utils-multiple-bo(46322)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46322" }, { "name": "34845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34845" }, { "name": "[ffmpeg-cvslog] 20080812 r14714 - trunk/libavformat/utils.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016011.html" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "33308", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[ffmpeg-cvslog] 20080812 r14715 - trunk/libavformat/avformat.h", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016012.html" }, { "name": "DSA-1782", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1782" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34296" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in libavformat/utils.c in FFmpeg 0.4.9 before r14715, as used by MPlayer, allow context-dependent attackers to have an unknown impact via vectors related to execution of DTS generation code with a delay greater than MAX_REORDER_DELAY." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ffmpeg-utils-multiple-bo(46322)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46322" }, { "name": "34845", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34845" }, { "name": "[ffmpeg-cvslog] 20080812 r14714 - trunk/libavformat/utils.c", "refsource": "MLIST", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016011.html" }, { "name": "MDVSA-2009:013", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "MDVSA-2009:015", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "name": "33308", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33308" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "USN-734-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "[ffmpeg-cvslog] 20080812 r14715 - trunk/libavformat/avformat.h", "refsource": "MLIST", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016012.html" }, { "name": "DSA-1782", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "34296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34296" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4866", "datePublished": "2008-10-31T22:00:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:28.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1310
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff | x_refsource_CONFIRM | |
http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog | x_refsource_CONFIRM | |
http://www.idefense.com/application/poi/display?id=167 | third-party-advisory, x_refsource_IDEFENSE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18526 | vdb-entry, x_refsource_XF | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:157 | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer MMST Streaming Stack Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=167" }, { "name": "mplayer-mmst-bo(18526)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526" }, { "name": "MDKSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the asf_mmst_streaming.c functionality for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a large MMST stream packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer MMST Streaming Stack Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=167" }, { "name": "mplayer-mmst-bo(18526)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526" }, { "name": "MDKSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the asf_mmst_streaming.c functionality for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a large MMST stream packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff", "refsource": "CONFIRM", "url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff" }, { "name": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog", "refsource": "CONFIRM", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer MMST Streaming Stack Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=167" }, { "name": "mplayer-mmst-bo(18526)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526" }, { "name": "MDKSA-2004:157", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1310", "datePublished": "2004-12-22T05:00:00", "dateReserved": "2004-12-21T00:00:00", "dateUpdated": "2024-08-08T00:46:12.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1558
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/0997/references | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41490 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/30412 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:196 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/29515 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/28851 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/5307 | exploit, x_refsource_EXPLOIT-DB | |
http://www.debian.org/security/2008/dsa-1552 | vendor-advisory, x_refsource_DEBIAN | |
http://security.gentoo.org/glsa/glsa-200805-22.xml | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/29921 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:24:42.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0997/references" }, { "name": "mplayer-sdpplin-overflow(41490)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41490" }, { "name": "30412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30412" }, { "name": "MDVSA-2008:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:196" }, { "name": "29515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29515" }, { "name": "28851", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28851" }, { "name": "5307", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/5307" }, { "name": "DSA-1552", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1552" }, { "name": "GLSA-200805-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-22.xml" }, { "name": "29921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29921" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Uncontrolled array index in the sdpplin_parse function in stream/realrtsp/sdpplin.c in MPlayer 1.0 rc2 allows remote attackers to overwrite memory and execute arbitrary code via a large streamid SDP parameter. NOTE: this issue has been referred to as an integer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0997/references" }, { "name": "mplayer-sdpplin-overflow(41490)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41490" }, { "name": "30412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30412" }, { "name": "MDVSA-2008:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:196" }, { "name": "29515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29515" }, { "name": "28851", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28851" }, { "name": "5307", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/5307" }, { "name": "DSA-1552", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1552" }, { "name": "GLSA-200805-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-22.xml" }, { "name": "29921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29921" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Uncontrolled array index in the sdpplin_parse function in stream/realrtsp/sdpplin.c in MPlayer 1.0 rc2 allows remote attackers to overwrite memory and execute arbitrary code via a large streamid SDP parameter. NOTE: this issue has been referred to as an integer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0997/references" }, { "name": "mplayer-sdpplin-overflow(41490)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41490" }, { "name": "30412", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30412" }, { "name": "MDVSA-2008:196", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:196" }, { "name": "29515", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29515" }, { "name": "28851", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28851" }, { "name": "5307", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/5307" }, { "name": "DSA-1552", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1552" }, { "name": "GLSA-200805-22", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-22.xml" }, { "name": "29921", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29921" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1558", "datePublished": "2008-03-31T17:00:00", "dateReserved": "2008-03-31T00:00:00", "dateUpdated": "2024-08-07T08:24:42.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3827
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.ocert.org/advisories/ocert-2008-013.html | x_refsource_MISC | |
http://securityreason.com/securityalert/4326 | third-party-advisory, x_refsource_SREASON | |
http://secunia.com/advisories/32045 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/31473 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2008/2703 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/496806/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314&r2=27675 | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:219 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.debian.org/security/2008/dsa-1644 | vendor-advisory, x_refsource_DEBIAN | |
http://secunia.com/advisories/32153 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020952 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2008-013.html" }, { "name": "4326", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4326" }, { "name": "32045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32045" }, { "name": "31473", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31473" }, { "name": "ADV-2008-2703", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2703" }, { "name": "20080929 [oCERT-2008-013] MPlayer Real demuxer heap overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496806/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675" }, { "name": "MDVSA-2008:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:219" }, { "name": "DSA-1644", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1644" }, { "name": "32153", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32153" }, { "name": "1020952", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020952" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer underflows in the Real demuxer (demux_real.c) in MPlayer 1.0_rc2 and earlier allow remote attackers to cause a denial of service (process termination) and possibly execute arbitrary code via a crafted video file that causes the stream_read function to read or write arbitrary memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2008-013.html" }, { "name": "4326", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4326" }, { "name": "32045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32045" }, { "name": "31473", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31473" }, { "name": "ADV-2008-2703", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2703" }, { "name": "20080929 [oCERT-2008-013] MPlayer Real demuxer heap overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496806/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675" }, { "name": "MDVSA-2008:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:219" }, { "name": "DSA-1644", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1644" }, { "name": "32153", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32153" }, { "name": "1020952", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020952" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-3827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer underflows in the Real demuxer (demux_real.c) in MPlayer 1.0_rc2 and earlier allow remote attackers to cause a denial of service (process termination) and possibly execute arbitrary code via a crafted video file that causes the stream_read function to read or write arbitrary memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ocert.org/advisories/ocert-2008-013.html", "refsource": "MISC", "url": "http://www.ocert.org/advisories/ocert-2008-013.html" }, { "name": "4326", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4326" }, { "name": "32045", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32045" }, { "name": "31473", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31473" }, { "name": "ADV-2008-2703", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2703" }, { "name": "20080929 [oCERT-2008-013] MPlayer Real demuxer heap overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496806/100/0/threaded" }, { "name": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675", "refsource": "CONFIRM", "url": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675" }, { "name": "MDVSA-2008:219", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:219" }, { "name": "DSA-1644", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1644" }, { "name": "32153", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32153" }, { "name": "1020952", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020952" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-3827", "datePublished": "2008-09-29T19:00:00", "dateReserved": "2008-08-27T00:00:00", "dateUpdated": "2024-08-07T09:53:00.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6718
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2008/10/07/1 | mailing-list, x_refsource_MLIST | |
http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:18:20.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of service (SIGSEGV and application crash) via (1) a malformed MP3 file, as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vorbis file, as demonstrated by lol-mplayer.ogg; (3) a malformed MPEG-1 file, as demonstrated by lol-mplayer.mpg; (4) a malformed MPEG-2 file, as demonstrated by lol-mplayer.m2v; (5) a malformed MPEG-4 AVI file, as demonstrated by lol-mplayer.avi; (6) a malformed FLAC file, as demonstrated by lol-mplayer.flac; (7) a malformed Ogg Theora file, as demonstrated by lol-mplayer.ogm; (8) a malformed WMV file, as demonstrated by lol-mplayer.wmv; or (9) a malformed AAC file, as demonstrated by lol-mplayer.aac. NOTE: vector 5 might overlap CVE-2007-4938, and vector 6 might overlap CVE-2008-0486." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-10-20T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of service (SIGSEGV and application crash) via (1) a malformed MP3 file, as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vorbis file, as demonstrated by lol-mplayer.ogg; (3) a malformed MPEG-1 file, as demonstrated by lol-mplayer.mpg; (4) a malformed MPEG-2 file, as demonstrated by lol-mplayer.m2v; (5) a malformed MPEG-4 AVI file, as demonstrated by lol-mplayer.avi; (6) a malformed FLAC file, as demonstrated by lol-mplayer.flac; (7) a malformed Ogg Theora file, as demonstrated by lol-mplayer.ogm; (8) a malformed WMV file, as demonstrated by lol-mplayer.wmv; or (9) a malformed AAC file, as demonstrated by lol-mplayer.aac. NOTE: vector 5 might overlap CVE-2007-4938, and vector 6 might overlap CVE-2008-0486." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "name": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities", "refsource": "MISC", "url": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6718", "datePublished": "2008-10-20T17:00:00Z", "dateReserved": "2008-10-20T00:00:00Z", "dateUpdated": "2024-09-16T19:46:33.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1387
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072" }, { "name": "24462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24462" }, { "name": "22933", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22933" }, { "name": "MDKSA-2007:061", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:061" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29601" }, { "name": "USN-435-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/435-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072%3Bmsg=12%3Bfilename=DS_VideoDecoder.c---SVN--22205.patch%3Batt=1" }, { "name": "MDKSA-2007:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:062" }, { "name": "25462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "24444", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The DirectShow loader (loader/dshow/DS_VideoDecoder.c) in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1246." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072" }, { "name": "24462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24462" }, { "name": "22933", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22933" }, { "name": "MDKSA-2007:061", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:061" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29601" }, { "name": "USN-435-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/435-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072%3Bmsg=12%3Bfilename=DS_VideoDecoder.c---SVN--22205.patch%3Batt=1" }, { "name": "MDKSA-2007:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:062" }, { "name": "25462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "24444", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "ID": "CVE-2007-1387", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DirectShow loader (loader/dshow/DS_VideoDecoder.c) in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1246." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072" }, { "name": "24462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24462" }, { "name": "22933", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22933" }, { "name": "MDKSA-2007:061", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:061" }, { "name": "29601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29601" }, { "name": "USN-435-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/435-1/" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072;msg=12;filename=DS_VideoDecoder.c---SVN--22205.patch;att=1", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072;msg=12;filename=DS_VideoDecoder.c---SVN--22205.patch;att=1" }, { "name": "MDKSA-2007:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:062" }, { "name": "25462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "24444", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2007-1387", "datePublished": "2007-03-13T19:00:00", "dateReserved": "2007-03-10T00:00:00", "dateUpdated": "2024-08-07T12:50:35.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0486
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:46:55.046Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3608", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3608" }, { "name": "28989", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28989" }, { "name": "ADV-2008-0406", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html" }, { "name": "28918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28918" }, { "name": "ADV-2008-0421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0421" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487501/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:046", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:046" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28955" }, { "name": "28779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28779" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2103" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29307" }, { "name": "31393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431541" }, { "name": "GLSA-200802-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200802-12.xml" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29601" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "29141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29141" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "FEDORA-2008-1581", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29323" }, { "name": "FEDORA-2008-1543", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28956" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "27441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27441" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=209106" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.xine-project.org/show_bug.cgi?id=38" }, { "name": "28801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28801" }, { "name": "USN-635-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-635-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3608", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3608" }, { "name": "28989", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28989" }, { "name": "ADV-2008-0406", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html" }, { "name": "28918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28918" }, { "name": "ADV-2008-0421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0421" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487501/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:046", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:046" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28955" }, { "name": "28779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28779" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2103" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29307" }, { "name": "31393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431541" }, { "name": "GLSA-200802-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200802-12.xml" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29601" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "SUSE-SR:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "29141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29141" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "FEDORA-2008-1581", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html" }, { "name": "29323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29323" }, { "name": "FEDORA-2008-1543", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28956" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "27441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27441" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=209106" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.xine-project.org/show_bug.cgi?id=38" }, { "name": "28801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28801" }, { "name": "USN-635-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-635-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0486", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3608", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3608" }, { "name": "28989", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28989" }, { "name": "ADV-2008-0406", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html" }, { "name": "28918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28918" }, { "name": "ADV-2008-0421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0421" }, { "name": "20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487501/100/0/threaded" }, { "name": "http://www.mplayerhq.hu/design7/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:046", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:046" }, { "name": "MDVSA-2008:045", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28955" }, { "name": "28779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28779" }, { "name": "http://www.coresecurity.com/?action=item\u0026id=2103", "refsource": "MISC", "url": "http://www.coresecurity.com/?action=item\u0026id=2103" }, { "name": "29307", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29307" }, { "name": "31393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31393" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=431541", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431541" }, { "name": "GLSA-200802-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200802-12.xml" }, { "name": "29601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29601" }, { "name": "DSA-1496", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "SUSE-SR:2008:006", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "name": "29141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29141" }, { "name": "GLSA-200803-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "FEDORA-2008-1581", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html" }, { "name": "29323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29323" }, { "name": "FEDORA-2008-1543", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html" }, { "name": "28956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28956" }, { "name": "DSA-1536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "27441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27441" }, { "name": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=209106", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=209106" }, { "name": "http://bugs.xine-project.org/show_bug.cgi?id=38", "refsource": "CONFIRM", "url": "http://bugs.xine-project.org/show_bug.cgi?id=38" }, { "name": "28801", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28801" }, { "name": "USN-635-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-635-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0486", "datePublished": "2008-02-05T11:00:00", "dateReserved": "2008-01-29T00:00:00", "dateUpdated": "2024-08-07T07:46:55.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0386
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/11259 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mplayerhq.hu/homepage/design6/news.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15675 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=108067020624076&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:026 | vendor-advisory, x_refsource_MANDRAKE | |
http://www.kb.cert.org/vuls/id/723910 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/10008 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/359025 | mailing-list, x_refsource_BUGTRAQ | |
http://security.gentoo.org/glsa/glsa-200403-13.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "mplayer-header-bo(15675)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675" }, { "name": "20040330 MPlayer Security Advisory #002 - HTTP parsing vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108067020624076\u0026w=2" }, { "name": "MDKSA-2004:026", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:026" }, { "name": "VU#723910", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/723910" }, { "name": "10008", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10008" }, { "name": "20040330 Heap overflow in MPlayer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/359025" }, { "name": "GLSA-200403-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-13.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the HTTP parser for MPlayer 1.0pre3 and earlier, 0.90, and 0.91 allows remote attackers to execute arbitrary code via a long Location header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "mplayer-header-bo(15675)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675" }, { "name": "20040330 MPlayer Security Advisory #002 - HTTP parsing vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108067020624076\u0026w=2" }, { "name": "MDKSA-2004:026", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:026" }, { "name": "VU#723910", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/723910" }, { "name": "10008", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10008" }, { "name": "20040330 Heap overflow in MPlayer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/359025" }, { "name": "GLSA-200403-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-13.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the HTTP parser for MPlayer 1.0pre3 and earlier, 0.90, and 0.91 allows remote attackers to execute arbitrary code via a long Location header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11259", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11259" }, { "name": "http://www.mplayerhq.hu/homepage/design6/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "name": "mplayer-header-bo(15675)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675" }, { "name": "20040330 MPlayer Security Advisory #002 - HTTP parsing vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108067020624076\u0026w=2" }, { "name": "MDKSA-2004:026", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:026" }, { "name": "VU#723910", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/723910" }, { "name": "10008", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10008" }, { "name": "20040330 Heap overflow in MPlayer", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/359025" }, { "name": "GLSA-200403-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-13.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0386", "datePublished": "2004-04-07T04:00:00", "dateReserved": "2004-04-06T00:00:00", "dateUpdated": "2024-08-08T00:17:14.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4869
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/46326 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html | mailing-list, x_refsource_FULLDISC | |
http://www.openwall.com/lists/oss-security/2008/10/29/6 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/34385 | third-party-advisory, x_refsource_SECUNIA | |
http://security.gentoo.org/glsa/glsa-200903-33.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:297 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ffmpeg-tcpudp-dos(46326)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46326" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "MDVSA-2009:297", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a \"Tcp/udp memory leak.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ffmpeg-tcpudp-dos(46326)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46326" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "MDVSA-2009:297", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4869", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a \"Tcp/udp memory leak.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ffmpeg-tcpudp-dos(46326)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46326" }, { "name": "20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "name": "[oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "name": "34385", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34385" }, { "name": "GLSA-200903-33", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "name": "MDVSA-2009:297", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4869", "datePublished": "2008-10-31T22:00:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:28.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1246
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c" }, { "name": "20070301 MPlayer DMO buffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html" }, { "name": "SUSE-SR:2007:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html" }, { "name": "MDKSA-2007:057", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:057" }, { "name": "SUSE-SR:2007:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html" }, { "name": "20070423 FLEA-2007-0013-1: xine-lib", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/466691/30/6900/threaded" }, { "name": "24995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24995" }, { "name": "24866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24866" }, { "name": "24462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24462" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29601" }, { "name": "USN-433-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-433-1" }, { "name": "24448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24448" }, { "name": "ADV-2007-0794", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0794" }, { "name": "24446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24446" }, { "name": "mplayer-dmovideodecoder-bo(32747)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32747" }, { "name": "MDKSA-2007:055", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:055" }, { "name": "25462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "GLSA-200704-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-09.xml" }, { "name": "24444", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "name": "SSA:2007-109-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.449141" }, { "name": "24897", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24897" }, { "name": "22771", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1387." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c" }, { "name": "20070301 MPlayer DMO buffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html" }, { "name": "SUSE-SR:2007:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html" }, { "name": "MDKSA-2007:057", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:057" }, { "name": "SUSE-SR:2007:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html" }, { "name": "20070423 FLEA-2007-0013-1: xine-lib", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/466691/30/6900/threaded" }, { "name": "24995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24995" }, { "name": "24866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24866" }, { "name": "24462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24462" }, { "tags": [ "x_refsource_MISC" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204" }, { "name": "29601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29601" }, { "name": "USN-433-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-433-1" }, { "name": "24448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24448" }, { "name": "ADV-2007-0794", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0794" }, { "name": "24446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24446" }, { "name": "mplayer-dmovideodecoder-bo(32747)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32747" }, { "name": "MDKSA-2007:055", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:055" }, { "name": "25462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "GLSA-200704-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-09.xml" }, { "name": "24444", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "name": "SSA:2007-109-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.449141" }, { "name": "24897", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24897" }, { "name": "22771", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1246", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1387." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c", "refsource": "CONFIRM", "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c" }, { "name": "20070301 MPlayer DMO buffer overflow", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html" }, { "name": "SUSE-SR:2007:005", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html" }, { "name": "MDKSA-2007:057", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:057" }, { "name": "SUSE-SR:2007:007", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html" }, { "name": "20070423 FLEA-2007-0013-1: xine-lib", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/466691/30/6900/threaded" }, { "name": "24995", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24995" }, { "name": "24866", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24866" }, { "name": "24462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24462" }, { "name": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204", "refsource": "MISC", "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204" }, { "name": "29601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29601" }, { "name": "USN-433-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-433-1" }, { "name": "24448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24448" }, { "name": "ADV-2007-0794", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0794" }, { "name": "24446", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24446" }, { "name": "mplayer-dmovideodecoder-bo(32747)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32747" }, { "name": "MDKSA-2007:055", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:055" }, { "name": "25462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25462" }, { "name": "DSA-1536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "name": "GLSA-200704-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-09.xml" }, { "name": "24444", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24444" }, { "name": "24443", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24443" }, { "name": "GLSA-200705-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "name": "SSA:2007-109-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.449141" }, { "name": "24897", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24897" }, { "name": "22771", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22771" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1246", "datePublished": "2007-03-03T19:00:00", "dateReserved": "2007-03-03T00:00:00", "dateUpdated": "2024-08-07T12:50:35.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4938
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/25648 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/3144 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36581 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/479222/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/27016 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/45940 | vdb-entry, x_refsource_OSVDB | |
http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt | x_refsource_MISC | |
http://www.mandriva.com/security/advisories?name=MDKSA-2007:192 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "refsource": "OSVDB", "url": "http://osvdb.org/45940" }, { "name": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt", "refsource": "MISC", "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4938", "datePublished": "2007-09-18T19:00:00", "dateReserved": "2007-09-18T00:00:00", "dateUpdated": "2024-08-07T15:17:27.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1285
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/18631 | vdb-entry, x_refsource_XF | |
http://tigger.uic.edu/~jlongs2/holes/mplayer.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-getdata-bo(18631)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the get_header function in asf_mmst_streaming.c for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a crafted ASF video stream." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-getdata-bo(18631)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631" }, { "tags": [ "x_refsource_MISC" ], "url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the get_header function in asf_mmst_streaming.c for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a crafted ASF video stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-getdata-bo(18631)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631" }, { "name": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt", "refsource": "MISC", "url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1285", "datePublished": "2004-12-22T05:00:00", "dateReserved": "2004-12-20T00:00:00", "dateUpdated": "2024-08-08T00:46:12.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1311
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/18525 | vdb-entry, x_refsource_XF | |
http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog | x_refsource_CONFIRM | |
http://www.idefense.com/application/poi/display?id=166 | third-party-advisory, x_refsource_IDEFENSE | |
http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:157 | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-rtsp-bo(18525)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18525" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer Remote RTSP Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=166" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff" }, { "name": "MDKSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the real_setup_and_get_header function in real.c for Unix MPlayer 1.0pre5 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a Real RTSP streaming media file with a -1 content-length field, which leads to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-rtsp-bo(18525)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18525" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer Remote RTSP Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=166" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff" }, { "name": "MDKSA-2004:157", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the real_setup_and_get_header function in real.c for Unix MPlayer 1.0pre5 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a Real RTSP streaming media file with a -1 content-length field, which leads to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-rtsp-bo(18525)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18525" }, { "name": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog", "refsource": "CONFIRM", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "name": "20041216 MPlayer Remote RTSP Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=166" }, { "name": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff", "refsource": "CONFIRM", "url": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff" }, { "name": "MDKSA-2004:157", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1311", "datePublished": "2004-12-22T05:00:00", "dateReserved": "2004-12-21T00:00:00", "dateUpdated": "2024-08-08T00:46:12.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0579
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/18718 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/24531 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/19114 | third-party-advisory, x_refsource_SECUNIA | |
http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.mandriva.com/security/advisories?name=MDKSA-2006:048 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.vupen.com/english/advisories/2006/0457 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:41:28.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "18718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18718" }, { "name": "mplayer-asf-integer-overflow(24531)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24531" }, { "name": "19114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19114" }, { "name": "GLSA-200603-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml" }, { "name": "MDKSA-2006:048", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:048" }, { "name": "ADV-2006-0457", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in (1) the new_demux_packet function in demuxer.h and (2) the demux_asf_read_packet function in demux_asf.c in MPlayer 1.0pre7try2 and earlier allow remote attackers to execute arbitrary code via an ASF file with a large packet length value. NOTE: the provenance of this information is unknown; portions of the details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "18718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18718" }, { "name": "mplayer-asf-integer-overflow(24531)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24531" }, { "name": "19114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19114" }, { "name": "GLSA-200603-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml" }, { "name": "MDKSA-2006:048", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:048" }, { "name": "ADV-2006-0457", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in (1) the new_demux_packet function in demuxer.h and (2) the demux_asf_read_packet function in demux_asf.c in MPlayer 1.0pre7try2 and earlier allow remote attackers to execute arbitrary code via an ASF file with a large packet length value. NOTE: the provenance of this information is unknown; portions of the details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "18718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18718" }, { "name": "mplayer-asf-integer-overflow(24531)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24531" }, { "name": "19114", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19114" }, { "name": "GLSA-200603-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml" }, { "name": "MDKSA-2006:048", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:048" }, { "name": "ADV-2006-0457", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0457" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0579", "datePublished": "2006-02-08T01:00:00", "dateReserved": "2006-02-08T00:00:00", "dateUpdated": "2024-08-07T16:41:28.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5616
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/34845 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:014 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2009:013 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.securityfocus.com/bid/32822 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/499214/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723&r2=28150&pathrev=28150 | x_refsource_CONFIRM | |
http://www.debian.org/security/2009/dsa-1782 | vendor-advisory, x_refsource_DEBIAN | |
http://trapkit.de/advisories/TKADV2008-014.txt | x_refsource_MISC | |
http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log&pathrev=28150#rev28150 | x_refsource_CONFIRM | |
http://secunia.com/advisories/33136 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:47.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34845" }, { "name": "MDVSA-2009:014", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "32822", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32822" }, { "name": "20081214 [TKADV2008-014] MPlayer TwinVQ Processing Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/499214/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150" }, { "name": "DSA-1782", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1782" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://trapkit.de/advisories/TKADV2008-014.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150" }, { "name": "33136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33136" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the demux_open_vqf function in libmpdemux/demux_vqf.c in MPlayer 1.0 rc2 before r28150 allows remote attackers to execute arbitrary code via a malformed TwinVQ file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34845" }, { "name": "MDVSA-2009:014", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "32822", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32822" }, { "name": "20081214 [TKADV2008-014] MPlayer TwinVQ Processing Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/499214/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150" }, { "name": "DSA-1782", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1782" }, { "tags": [ "x_refsource_MISC" ], "url": "http://trapkit.de/advisories/TKADV2008-014.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150" }, { "name": "33136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33136" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5616", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the demux_open_vqf function in libmpdemux/demux_vqf.c in MPlayer 1.0 rc2 before r28150 allows remote attackers to execute arbitrary code via a malformed TwinVQ file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34845", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34845" }, { "name": "MDVSA-2009:014", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "name": "MDVSA-2009:013", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "name": "32822", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32822" }, { "name": "20081214 [TKADV2008-014] MPlayer TwinVQ Processing Stack Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499214/100/0/threaded" }, { "name": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150", "refsource": "CONFIRM", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150" }, { "name": "DSA-1782", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "name": "http://trapkit.de/advisories/TKADV2008-014.txt", "refsource": "MISC", "url": "http://trapkit.de/advisories/TKADV2008-014.txt" }, { "name": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150", "refsource": "CONFIRM", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150" }, { "name": "33136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33136" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5616", "datePublished": "2008-12-17T01:00:00", "dateReserved": "2008-12-16T00:00:00", "dateUpdated": "2024-08-07T10:56:47.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2948
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:54.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-cddb-bo(34749)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34749" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26083" }, { "name": "MDKSA-2007:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:143" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "24302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24302" }, { "name": "GLSA-200707-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200707-07.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2007-55/" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "36991", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36991" }, { "name": "ADV-2007-2080", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2080" }, { "name": "[MPlayer-announce] 20070605 MPlayer 1.0rc1try3 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.mplayerhq.hu/pipermail/mplayer-announce/2007-June/000066.html" }, { "name": "24339", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24339" }, { "name": "25940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25940" }, { "name": "25713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25713" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u" }, { "name": "DSA-1313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1313" }, { "name": "26207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26207" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in stream/stream_cddb.c in MPlayer before 1.0rc1try3 allow remote attackers to execute arbitrary code via a CDDB entry with a long (1) album title or (2) category." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "mplayer-cddb-bo(34749)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34749" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26083" }, { "name": "MDKSA-2007:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:143" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "24302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24302" }, { "name": "GLSA-200707-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200707-07.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2007-55/" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "36991", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36991" }, { "name": "ADV-2007-2080", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2080" }, { "name": "[MPlayer-announce] 20070605 MPlayer 1.0rc1try3 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.mplayerhq.hu/pipermail/mplayer-announce/2007-June/000066.html" }, { "name": "24339", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24339" }, { "name": "25940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25940" }, { "name": "25713", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25713" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u" }, { "name": "DSA-1313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1313" }, { "name": "26207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26207" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-2948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in stream/stream_cddb.c in MPlayer before 1.0rc1try3 allow remote attackers to execute arbitrary code via a CDDB entry with a long (1) album title or (2) category." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-cddb-bo(34749)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34749" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "MDKSA-2007:143", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:143" }, { "name": "http://www.mplayerhq.hu/design7/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "24302", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24302" }, { "name": "GLSA-200707-07", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200707-07.xml" }, { "name": "http://secunia.com/secunia_research/2007-55/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-55/" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "36991", "refsource": "OSVDB", "url": "http://osvdb.org/36991" }, { "name": "ADV-2007-2080", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2080" }, { "name": "[MPlayer-announce] 20070605 MPlayer 1.0rc1try3 released", "refsource": "MLIST", "url": "http://lists.mplayerhq.hu/pipermail/mplayer-announce/2007-June/000066.html" }, { "name": "24339", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24339" }, { "name": "25940", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25940" }, { "name": "25713", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25713" }, { "name": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u", "refsource": "CONFIRM", "url": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u" }, { "name": "DSA-1313", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1313" }, { "name": "26207", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26207" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2007-2948", "datePublished": "2007-06-07T21:00:00", "dateReserved": "2007-05-31T00:00:00", "dateUpdated": "2024-08-07T13:57:54.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1188
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff | x_refsource_CONFIRM | |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:011 | vendor-advisory, x_refsource_MANDRAKE | |
http://www.idefense.com/application/poi/display?id=177&type=vulnerabilities | third-party-advisory, x_refsource_IDEFENSE | |
http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18638 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "MDKSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler Negative Read Length Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=177\u0026type=vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "name": "xine-pnmgetchunk-bo(18638)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18638" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The pnm_get_chunk function in xine 0.99.2 and earlier, and other packages such as MPlayer that use the same code, does not properly verify that the chunk size is less than the PREAMBLE_SIZE, which causes a read operation with a negative length that leads to a buffer overflow via (1) RMF_TAG, (2) DATA_TAG, (3) PROP_TAG, (4) MDPR_TAG, and (5) CONT_TAG values, a different vulnerability than CVE-2004-1187." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "MDKSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler Negative Read Length Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=177\u0026type=vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "name": "xine-pnmgetchunk-bo(18638)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18638" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The pnm_get_chunk function in xine 0.99.2 and earlier, and other packages such as MPlayer that use the same code, does not properly verify that the chunk size is less than the PREAMBLE_SIZE, which causes a read operation with a negative length that leads to a buffer overflow via (1) RMF_TAG, (2) DATA_TAG, (3) PROP_TAG, (4) MDPR_TAG, and (5) CONT_TAG values, a different vulnerability than CVE-2004-1187." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "MDKSA-2005:011", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler Negative Read Length Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=177\u0026type=vulnerabilities" }, { "name": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21", "refsource": "CONFIRM", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "name": "xine-pnmgetchunk-bo(18638)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18638" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1188", "datePublished": "2004-12-22T05:00:00", "dateReserved": "2004-12-13T00:00:00", "dateUpdated": "2024-08-08T00:46:12.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0659
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/16532 | vdb-entry, x_refsource_XF | |
http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/10615 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=108844316930791&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.064Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-common-bo(16532)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16532" }, { "name": "GLSA-200408-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml" }, { "name": "10615", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10615" }, { "name": "20040627 MPlayer MeMPlayer.c", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108844316930791\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in TranslateFilename for common.c in MPlayer 1.0pre4 allows remote attackers to execute arbitrary code via a long file name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-common-bo(16532)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16532" }, { "name": "GLSA-200408-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml" }, { "name": "10615", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10615" }, { "name": "20040627 MPlayer MeMPlayer.c", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108844316930791\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in TranslateFilename for common.c in MPlayer 1.0pre4 allows remote attackers to execute arbitrary code via a long file name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-common-bo(16532)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16532" }, { "name": "GLSA-200408-01", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml" }, { "name": "10615", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10615" }, { "name": "20040627 MPlayer MeMPlayer.c", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108844316930791\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0659", "datePublished": "2004-07-13T04:00:00", "dateReserved": "2004-07-12T00:00:00", "dateUpdated": "2024-08-08T00:24:27.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4610
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2008/10/07/1 | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-734-1 | vendor-advisory, x_refsource_UBUNTU | |
http://secunia.com/advisories/34296 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:24:20.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-19T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "name": "USN-734-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "34296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34296" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "name": "USN-734-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "name": "34296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34296" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4610", "datePublished": "2008-10-20T17:00:00", "dateReserved": "2008-10-20T00:00:00", "dateUpdated": "2024-08-07T10:24:20.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0485
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:46:54.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-0406", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28955" }, { "name": "1019299", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019299" }, { "name": "28779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28779" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060032.html" }, { "name": "27499", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27499" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/487500/100/0/threaded" }, { "name": "3607", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3607" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2102" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28956" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-0406", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28955" }, { "name": "1019299", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019299" }, { "name": "28779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28779" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060032.html" }, { "name": "27499", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27499" }, { "name": "29307", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/487500/100/0/threaded" }, { "name": "3607", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3607" }, { "name": "GLSA-200803-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2102" }, { "name": "28956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28956" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-0406", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "name": "http://www.mplayerhq.hu/design7/news.html", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "name": "MDVSA-2008:045", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "name": "28955", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28955" }, { "name": "1019299", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019299" }, { "name": "28779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28779" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060032.html" }, { "name": "27499", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27499" }, { "name": "29307", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29307" }, { "name": "DSA-1496", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "name": "20080204 CORE-2008-0122: MPlayer arbitrary pointer dereference", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487500/100/0/threaded" }, { "name": "3607", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3607" }, { "name": "GLSA-200803-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "name": "http://www.coresecurity.com/?action=item\u0026id=2102", "refsource": "MISC", "url": "http://www.coresecurity.com/?action=item\u0026id=2102" }, { "name": "28956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28956" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0485", "datePublished": "2008-02-05T11:00:00", "dateReserved": "2008-01-29T00:00:00", "dateUpdated": "2024-08-07T07:46:54.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1187
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/18640 | vdb-entry, x_refsource_XF | |
http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff | x_refsource_CONFIRM | |
http://www.idefense.com/application/poi/display?id=176&type=vulnerabilities | third-party-advisory, x_refsource_IDEFENSE | |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:011 | vendor-advisory, x_refsource_MANDRAKE | |
http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:11.375Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "xine-pnatag-bo(18640)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=176\u0026type=vulnerabilities" }, { "name": "MDKSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the pnm_get_chunk function for xine 0.99.2, and other packages such as MPlayer that use the same code, allows remote attackers to execute arbitrary code via long PNA_TAG values, a different vulnerability than CVE-2004-1188." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "xine-pnatag-bo(18640)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=176\u0026type=vulnerabilities" }, { "name": "MDKSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the pnm_get_chunk function for xine 0.99.2, and other packages such as MPlayer that use the same code, allows remote attackers to execute arbitrary code via long PNA_TAG values, a different vulnerability than CVE-2004-1188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "xine-pnatag-bo(18640)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" }, { "name": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=176\u0026type=vulnerabilities" }, { "name": "MDKSA-2005:011", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "name": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21", "refsource": "CONFIRM", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1187", "datePublished": "2004-12-22T05:00:00", "dateReserved": "2004-12-13T00:00:00", "dateUpdated": "2024-08-08T00:46:11.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1195
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:44:05.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "mplayer-mmst-stream-bo(20175)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20175" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u" }, { "name": "13271", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13271" }, { "name": "GLSA-200504-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-19.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11" }, { "name": "1013771", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013771" }, { "name": "15712", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/15712" }, { "name": "15014", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15014" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10" }, { "name": "20050421 xine security announcement: multiple heap overflows in MMS and Real RTSP streaming clients", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/lists/bugtraq/2005/Apr/0337.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u" }, { "name": "20050421 [PLSN-0003] - Remote exploits in MPlayer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/396703" }, { "name": "15711", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/15711" }, { "name": "mplayer-rtsp-stream-bo(20171)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20171" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-04-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the code used to handle (1) MMS over TCP (MMST) streams or (2) RealMedia RTSP streams in xine-lib before 1.0, and other products that use xine-lib such as MPlayer 1.0pre6 and earlier, allow remote malicious servers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "mplayer-mmst-stream-bo(20175)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20175" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u" }, { "name": "13271", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13271" }, { "name": "GLSA-200504-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-19.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11" }, { "name": "1013771", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013771" }, { "name": "15712", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/15712" }, { "name": "15014", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15014" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10" }, { "name": "20050421 xine security announcement: multiple heap overflows in MMS and Real RTSP streaming clients", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/lists/bugtraq/2005/Apr/0337.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u" }, { "name": "20050421 [PLSN-0003] - Remote exploits in MPlayer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/396703" }, { "name": "15711", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/15711" }, { "name": "mplayer-rtsp-stream-bo(20171)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20171" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in the code used to handle (1) MMS over TCP (MMST) streams or (2) RealMedia RTSP streams in xine-lib before 1.0, and other products that use xine-lib such as MPlayer 1.0pre6 and earlier, allow remote malicious servers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "mplayer-mmst-stream-bo(20175)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20175" }, { "name": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u", "refsource": "CONFIRM", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u" }, { "name": "13271", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13271" }, { "name": "GLSA-200504-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-19.xml" }, { "name": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11" }, { "name": "1013771", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013771" }, { "name": "15712", "refsource": "OSVDB", "url": "http://www.osvdb.org/15712" }, { "name": "15014", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15014" }, { "name": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10", "refsource": "CONFIRM", "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10" }, { "name": "20050421 xine security announcement: multiple heap overflows in MMS and Real RTSP streaming clients", "refsource": "BUGTRAQ", "url": "http://seclists.org/lists/bugtraq/2005/Apr/0337.html" }, { "name": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u", "refsource": "CONFIRM", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u" }, { "name": "20050421 [PLSN-0003] - Remote exploits in MPlayer", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/396703" }, { "name": "15711", "refsource": "OSVDB", "url": "http://www.osvdb.org/15711" }, { "name": "mplayer-rtsp-stream-bo(20171)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20171" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1195", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2005-04-21T00:00:00", "dateUpdated": "2024-08-07T21:44:05.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.90_rc4 | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 0.92 | |
mplayer | mplayer | 0.92.1 | |
mplayer | mplayer | 0.92_cvs | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
mplayer | mplayer | 1.0_pre3try2 | |
mplayer | mplayer | 1.0_pre4 | |
mplayer | mplayer | head_cvs |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:head_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "9B5D1CF3-66DF-4000-BEC7-760367856891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in TranslateFilename for common.c in MPlayer 1.0pre4 allows remote attackers to execute arbitrary code via a long file name." } ], "id": "CVE-2004-0659", "lastModified": "2024-11-20T23:49:05.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108844316930791\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10615" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108844316930791\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16532" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.02rc2:*:*:*:*:*:*:*", "matchCriteriaId": "9395B548-2F82-4543-A100-86B56A52B394", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before r25824 allows remote user-assisted attackers to execute arbitrary code via a CDDB database entry containing a long album title." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en stream_cddb.c de MPlayer 1.0rc2 y SVN antes de r25824. Permite a atacantes remotos con la intervenci\u00f3n del usuario ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una entrada a base de datos CDDB que contiene un t\u00edtulo de \u00e1lbum largo." } ], "id": "CVE-2008-0629", "lastModified": "2024-11-21T00:42:32.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-02-06T21:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28955" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28956" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29307" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27765" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF75D01A-06AA-4947-9DCC-E1A23532B7E0", "versionEndIncluding": "1.0_pre7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in ad_pcm.c in MPlayer 1.0pre7 and earlier allows remote attackers to execute arbitrary code via crafted PCM audio data, as demonstrated using a video file with an audio header containing a large value in a stream format (strf) chunk." } ], "id": "CVE-2005-2718", "lastModified": "2024-11-21T00:00:13.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-29T20:14:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=full-disclosure\u0026m=112484733122809\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:158" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/14652" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=103555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=full-disclosure\u0026m=112484733122809\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14652" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sven-tantau.de/public_files/mplayer/mplayer_20050824.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=103555" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
gentoo | linux | 0.5 | |
gentoo | linux | 0.7 | |
gentoo | linux | 1.1a | |
gentoo | linux | 1.2 | |
gentoo | linux | 1.4 | |
gentoo | linux | 1.4 | |
gentoo | linux | 1.4 | |
gentoo | linux | 1.4 | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*", "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the HTTP parser for MPlayer 1.0pre3 and earlier, 0.90, and 0.91 allows remote attackers to execute arbitrary code via a long Location header." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el procesador HTTP de MPlayer 1.0pre3 y anteriores, 0.90 y 0.91 permite a atacantes ejecutar c\u00f3digo arbitrario mediante una cabecera Location larga." } ], "id": "CVE-2004-0386", "lastModified": "2024-11-20T23:48:28.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108067020624076\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/11259" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200403-13.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/723910" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:026" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/359025" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/10008" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108067020624076\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/11259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200403-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/723910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/359025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/10008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5D0864C-F35B-432D-8E54-D24D1843354B", "versionEndIncluding": "1.0_pre7try2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in MPlayer 1.0pre7try2 allow remote attackers to cause a denial of service and trigger heap-based buffer overflows via (1) a certain ASF file handled by asfheader.c that causes the asf_descrambling function to be passed a negative integer after the conversion from a char to an int or (2) an AVI file with a crafted wLongsPerEntry or nEntriesInUse value in the indx chunk, which is handled in aviheader.c." } ], "id": "CVE-2006-1502", "lastModified": "2024-11-21T00:09:02.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-03-30T00:06:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19418" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19565" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19919" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/532" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/647" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015842" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/24246" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/24247" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/17295" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1156" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.xfocus.org/advisories/200603/11.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19919" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/24246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/24247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1156" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.xfocus.org/advisories/200603/11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.90_rc4 | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 0.92 | |
mplayer | mplayer | 0.92.1 | |
mplayer | mplayer | 0.92_cvs | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
mplayer | mplayer | 1.0_pre3try2 | |
mplayer | mplayer | 1.0_pre4 | |
mplayer | mplayer | 1.0_pre5 | |
mplayer | mplayer | 1.0_pre5try1 | |
mplayer | mplayer | 1.0_pre5try2 | |
mplayer | mplayer | 1.0_pre6 | |
mplayer | mplayer | 1.0_pre7 | |
mplayer | mplayer | 1.0_pre7try2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:*", "matchCriteriaId": "00928380-0E20-4678-98B7-18A634164F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:*", "matchCriteriaId": "A671EC1E-A917-4A9C-8254-7885FF612D54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:*", "matchCriteriaId": "430103FB-6255-4581-A7DC-F218E5B86D4A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of service (SIGSEGV and application crash) via (1) a malformed MP3 file, as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vorbis file, as demonstrated by lol-mplayer.ogg; (3) a malformed MPEG-1 file, as demonstrated by lol-mplayer.mpg; (4) a malformed MPEG-2 file, as demonstrated by lol-mplayer.m2v; (5) a malformed MPEG-4 AVI file, as demonstrated by lol-mplayer.avi; (6) a malformed FLAC file, as demonstrated by lol-mplayer.flac; (7) a malformed Ogg Theora file, as demonstrated by lol-mplayer.ogm; (8) a malformed WMV file, as demonstrated by lol-mplayer.wmv; or (9) a malformed AAC file, as demonstrated by lol-mplayer.aac. NOTE: vector 5 might overlap CVE-2007-4938, and vector 6 might overlap CVE-2008-0486." }, { "lang": "es", "value": "MPlayer, posiblemente v1.0rc1, permite a atacantes remotos causar denegaci\u00f3n de servicio (SIGSEGV y ca\u00edda de aplicaci\u00f3n) mediante (1) un archivo MP3 mal formado, como se ha demostrado en lol-mplayer.mp3; (2) un archivo mal formado Ogg Vorbis, como se ha demostrado en lol-mplayer.ogg; (3) un archivo mal formado MPEG-1, como se ha demostrado en lol-mplayer.mpg; (4) un archivo mal formado MPEG-2, como se ha demostrado en lol-mplayer.m2v; (5) un archivo mal formado MPEG-4 AVI, como se ha demostrado en lol-mplayer.avi; (6) un archivo mal formado FLAC, como se ha demostrado en lol-mplayer.flac; (7) un archivo mal formado Ogg Theora, como se ha demostrado en lol-mplayer.ogm; (8) un archivo mal formado WMV, como se ha demostrado en lol-mplayer.wmv; or (9) un archivo mal formado AAC, como se ha demostrado en lol-mplayer.aac. NOTA: el vector 5 podr\u00eda superponerse a CVE-2007-4938, y el vector 6 podr\u00eda superponerse a CVE-2008-0486." } ], "id": "CVE-2007-6718", "lastModified": "2024-11-21T00:40:50.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-20T17:59:23.053", "references": [ { "source": "cve@mitre.org", "url": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the asf_mmst_streaming.c functionality for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a large MMST stream packet." } ], "id": "CVE-2004-1310", "lastModified": "2024-11-20T23:50:34.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=167" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" }, { "source": "cve@mitre.org", "url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff" }, { "source": "cve@mitre.org", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | aix | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007.1 | |
mandrakesoft | mandrake_linux | 2007.1 | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_98 | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
mplayer | mplayer | 1.0_rc1 | |
sgi | irix | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*", "matchCriteriaId": "19D64247-F0A0-4984-84EA-B63FC901F002", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "316AA6EB-7191-479E-99D5-40DA79E340E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1B68C0-2676-4F21-8EF0-1749103CB8C2", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en libmpdemux/aviheader.c en MPlayer 1.0rc1 y anteriores permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo .avi con cierto \"tama\u00f1o indx tratado\" y valores nEntriesInuse, y un cierto valor wLongsPerEntry." } ], "id": "CVE-2007-4938", "lastModified": "2024-11-21T00:36:46.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-09-18T19:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/45940" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3144" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/45940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.02rc2:*:*:*:*:*:*:*", "matchCriteriaId": "9395B548-2F82-4543-A100-86B56A52B394", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "AFC149FA-B916-4844-AD98-B7827116C803", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow." }, { "lang": "es", "value": "Vulnerabilidad de \u00edndice de array en libmpdemux/demux_audio.c de MPlayer 1.0rc2 y SVN antes de r25917, y posiblemente versiones anteriores, como se utiliz\u00f3 en Xine-lib 1.1.10. Podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una etiqueta FLAC manipulada que provoca un desbordamiento de b\u00fafer." } ], "id": "CVE-2008-0486", "lastModified": "2024-11-21T00:42:12.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-02-05T12:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.gentoo.org/show_bug.cgi?id=209106" }, { "source": "cve@mitre.org", "url": "http://bugs.xine-project.org/show_bug.cgi?id=38" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28779" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28801" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28918" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28955" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28956" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28989" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29141" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29307" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29323" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31393" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200802-12.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3608" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2103" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:046" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487501/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27441" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-635-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0421" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431541" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=209106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.xine-project.org/show_bug.cgi?id=38" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28779" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200802-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?group_id=9655\u0026release_id=574735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487501/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-635-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in stream/stream_cddb.c in MPlayer before 1.0rc1try3 allow remote attackers to execute arbitrary code via a CDDB entry with a long (1) album title or (2) category." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en el stream/stream_cddb.c del MPlayer en versiones anteriores a la 1.0rc1try3 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una entrada CDDB con un (1) t\u00edtulo de \u00e1lbum largo o (2) una categor\u00eda larga." } ], "id": "CVE-2007-2948", "lastModified": "2024-11-21T00:32:02.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-06-07T21:30:00.000", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch" ], "url": "http://lists.mplayerhq.hu/pipermail/mplayer-announce/2007-June/000066.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://osvdb.org/36991" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24302" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/25713" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/25940" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/26083" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/26207" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/secunia_research/2007-55/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://security.gentoo.org/glsa/glsa-200707-07.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2007/dsa-1313" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:143" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/24339" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.vupen.com/english/advisories/2007/2080" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34749" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lists.mplayerhq.hu/pipermail/mplayer-announce/2007-June/000066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/secunia_research/2007-55/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200707-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=23287\u0026r2=23470\u0026diff_format=u" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34749" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ffmpeg | ffmpeg | * | |
ffmpeg | ffmpeg | 0.3 | |
ffmpeg | ffmpeg | 0.3.1 | |
ffmpeg | ffmpeg | 0.3.2 | |
ffmpeg | ffmpeg | 0.3.3 | |
ffmpeg | ffmpeg | 0.3.4 | |
ffmpeg | ffmpeg | 0.4.0 | |
ffmpeg | ffmpeg | 0.4.2 | |
ffmpeg | ffmpeg | 0.4.3 | |
ffmpeg | ffmpeg | 0.4.4 | |
ffmpeg | ffmpeg | 0.4.5 | |
ffmpeg | ffmpeg | 0.4.6 | |
ffmpeg | ffmpeg | 0.4.7 | |
ffmpeg | ffmpeg | 0.4.8 | |
mplayer | mplayer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:*:pre1:*:*:*:*:*:*", "matchCriteriaId": "DA4553D3-E176-4412-9858-8B5793010CE7", "versionEndIncluding": "0.4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2649A80-4739-4BBB-AB0B-99AD435BE7CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4A2E77D-B826-4B49-ADC8-7F704E149A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "18157837-4550-45E3-A12E-AE06E047E253", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9F42611-C3E2-416B-9AE7-A5AE83E4DEF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "3A20789F-26E3-4871-B24E-25E922BADDF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "67C6C243-3ACC-49C3-80CA-D7CA8FEFF0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AE6D368-0BA6-4499-B7E1-EE16C03012E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "26C0F6EF-0452-4AFE-AF3E-B88F963A0938", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B4DD372-4D3B-445C-8C38-E083A3C0D4A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "733C03D7-2780-4D69-A98D-BCFB91D1119A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "0AEE1977-E9E0-4BFF-B33B-B083E49E51F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "E6979C17-0BC6-47D1-9B73-254D84306A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "204C7C05-3441-4DB0-8702-D99C8FCB381E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "27582D6B-217E-43B0-A5A5-BEEB9199688F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in libavcodec/dca.c in FFmpeg 0.4.9 before r14917, as used by MPlayer, allows context-dependent attackers to have an unknown impact via vectors related to an incorrect DCA_MAX_FRAME_SIZE value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en libavcodec/dca.c en FFmpeg 0.4.9 antes de r14917, como es usado por MPlayer, permite a atacantes dependientes del contexto tener un impacto desconocido mediante vectores relacionados con un valor DCA_MAX_FRAME_SIZE incorrecto." } ], "id": "CVE-2008-4867", "lastModified": "2024-11-21T00:52:42.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-01T00:00:01.167", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "cve@mitre.org", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34296" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34385" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33308" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46324" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:head_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "9B5D1CF3-66DF-4000-BEC7-760367856891", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "BC5DCF4D-41B4-45D3-8F7C-6985A8B15888", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "56DE52C9-2381-483F-956D-C83503EBA664", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.18:*:*:*:*:*:*:*", "matchCriteriaId": "61348912-55CB-4789-A1ED-9CA7BF77ACB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_alpha:*:*:*:*:*:*:*", "matchCriteriaId": "367A04A4-10DE-4CDA-BF81-349C65213169", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "BC260B04-C616-4A6A-9773-D535EA8A45AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "72DEB448-0F57-40FD-889E-6C8AC6920C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "DE750368-54FD-4CCD-AFF7-B26B3A4BA539", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "58476B06-9E48-4649-8761-B32FE01BA7C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "76CE8EF1-0578-4E12-A87D-832978ED484D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A0DF434D-3BE2-4BCF-A6FC-397475830FDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "AFA95FC2-2082-4367-AD3D-0F876972E5A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "005EA1B5-7717-4CBD-9D21-249A5A497D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "19A33FCB-47FE-4F2E-9043-1F13805F0F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "AE1A9A53-860B-41CF-8BFD-4792775765E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "5246E535-1B8F-4BC1-AD1D-9BFA7BF28D52", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta12:*:*:*:*:*:*:*", "matchCriteriaId": "C247EF56-6E67-41DA-8C49-C9310C42B8E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc0:*:*:*:*:*:*:*", "matchCriteriaId": "9790E7B0-E2D3-4DA5-915A-D236446E1B5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc0a:*:*:*:*:*:*:*", "matchCriteriaId": "D4E5CCDF-3472-4994-A47A-5A94D10F1C56", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "BAFC4559-D7E3-4C75-8B79-85A79067E261", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "3544B231-8C98-42D1-A2B2-E62109BDD796", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3:*:*:*:*:*:*:*", "matchCriteriaId": "3C69FEB8-DFE6-4241-9341-D8A4929F0FF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "99D8D224-15C4-4D15-9A04-4A1F3E1F63B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "F469DA5D-6020-4490-B671-2CEFB151C736", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "283D1C9D-00E5-456E-8E82-52963B9A07F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "56D5CAA8-B9CF-4036-9BB1-B6096A0B7A62", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc6:*:*:*:*:*:*:*", "matchCriteriaId": "C65FB6DA-EDA1-4727-9896-6A27FAB555BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc6a:*:*:*:*:*:*:*", "matchCriteriaId": "45DC5988-4C25-49CA-BB7C-5933EDD8F460", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc7:*:*:*:*:*:*:*", "matchCriteriaId": "4B7B24F7-BDE5-4EE7-8141-70777B7BAFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc8:*:*:*:*:*:*:*", "matchCriteriaId": "65ABAD66-13A3-495C-920E-5E39D1EBDB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "AEB839B0-408E-4D96-B576-D9300082B7A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "1DF7BC3F-20B1-461A-A799-8A77F3D8CC8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "5FEDBE74-5040-4E61-A34A-2BC36A2A129F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_alpha:*:*:*:*:*:*:*", "matchCriteriaId": "B469D7A8-9CF5-4AF7-802F-E43752AF18F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "4C87793C-6577-4E67-BBFD-768FAF1BF88D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DFE9819F-A620-41A6-A102-41746457753F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6474F-C678-498C-9A61-287E2FDD8B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "06402BDD-77EA-447A-8C34-E1A0F41D0628", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "7387773A-81F1-464A-9489-E103C51BED46", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A03194CD-2CFA-4F11-90DE-3573BA06B6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "1C39D002-E323-423D-8895-9179DFDF6535", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "73E621C7-A5BA-4D71-9D57-4311360FF3A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "B08810F9-377D-49C4-A9A8-E2EE42EDF2F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "6AA12911-93D8-4DFE-A31C-FEB9E7F7ADD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "9C13E4FD-A874-4366-A426-19665B43F1DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta12:*:*:*:*:*:*:*", "matchCriteriaId": "75965D14-6EFC-4F1D-B343-FD593FB37048", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc0:*:*:*:*:*:*:*", "matchCriteriaId": "F2F8891F-7FE9-44F3-95A5-282E8B3BB05D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "2F146421-8772-4B2C-B202-097BE15F8472", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "7C8F4701-C5CC-4FBA-AFF6-5AB890306AC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3:*:*:*:*:*:*:*", "matchCriteriaId": "A5AF6387-6E37-4310-8893-7228DC01607E", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "3295F345-26D0-4B23-848F-83CFE067EA01", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "D2915303-7347-4811-B7D2-5AF367081797", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*", "matchCriteriaId": "6976E802-011F-44A2-B668-F9D643FC7A86", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "08B7236E-DCFB-40DB-BFC8-88F8491BBD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "EDF4423C-790B-411A-9AEC-2B36DA0140AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc6:*:*:*:*:*:*:*", "matchCriteriaId": "5B3AA3FD-BB0E-4164-85EB-30613900C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc6a:*:*:*:*:*:*:*", "matchCriteriaId": "44D12F07-097C-4F21-9D97-AF3ABAA1C089", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc7:*:*:*:*:*:*:*", "matchCriteriaId": "74D09DD6-7878-4136-AE31-A45CF9234061", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The pnm_get_chunk function in xine 0.99.2 and earlier, and other packages such as MPlayer that use the same code, does not properly verify that the chunk size is less than the PREAMBLE_SIZE, which causes a read operation with a negative length that leads to a buffer overflow via (1) RMF_TAG, (2) DATA_TAG, (3) PROP_TAG, (4) MDPR_TAG, and (5) CONT_TAG values, a different vulnerability than CVE-2004-1187." } ], "id": "CVE-2004-1188", "lastModified": "2024-11-20T23:50:18.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=177\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=177\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18638" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the get_header function in asf_mmst_streaming.c for MPlayer 1.0pre5 allows remote attackers to execute arbitrary code via a crafted ASF video stream." } ], "id": "CVE-2004-1285", "lastModified": "2024-11-20T23:50:30.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the real_setup_and_get_header function in real.c for Unix MPlayer 1.0pre5 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a Real RTSP streaming media file with a -1 content-length field, which leads to a heap-based buffer overflow." } ], "id": "CVE-2004-1311", "lastModified": "2024-11-20T23:50:34.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=166" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" }, { "source": "cve@mitre.org", "url": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff" }, { "source": "cve@mitre.org", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.mplayerhq.hu/MPlayer/patches/rtsp_fix_20041215.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18525" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.02rc2:*:*:*:*:*:*:*", "matchCriteriaId": "9395B548-2F82-4543-A100-86B56A52B394", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en url.c de MPlayer 1.0rc2 y SVN antes de r25823. Permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de de una URL manipulada que previene que el c\u00f3digo de an\u00e1lisis sint\u00e1ctico IPv6 coloque un puntero a NULL, lo que provoca que el b\u00fafer se reutilice por el c\u00f3digo de unescape (no escape)." } ], "id": "CVE-2008-0630", "lastModified": "2024-11-21T00:42:32.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-02-06T21:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28955" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28956" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29307" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27766" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.90_rc4 | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 0.92 | |
mplayer | mplayer | 0.92.1 | |
mplayer | mplayer | 0.92_cvs | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
mplayer | mplayer | 1.0_pre3try2 | |
mplayer | mplayer | 1.0_pre4 | |
mplayer | mplayer | 1.0_pre5 | |
mplayer | mplayer | 1.0_pre5try1 | |
mplayer | mplayer | 1.0_pre5try2 | |
mplayer | mplayer | 1.0_pre6 | |
mplayer | mplayer | 1.0_pre7 | |
mplayer | mplayer | 1.0_pre7try2 | |
mplayer | mplayer | 1.0_rc1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "EED44566-2C43-48C4-BBFF-4FAFB64C96C7", "versionEndIncluding": "1.0_rc2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:*", "matchCriteriaId": "00928380-0E20-4678-98B7-18A634164F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:*", "matchCriteriaId": "A671EC1E-A917-4A9C-8254-7885FF612D54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:*", "matchCriteriaId": "430103FB-6255-4581-A7DC-F218E5B86D4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer underflows in the Real demuxer (demux_real.c) in MPlayer 1.0_rc2 and earlier allow remote attackers to cause a denial of service (process termination) and possibly execute arbitrary code via a crafted video file that causes the stream_read function to read or write arbitrary memory." }, { "lang": "es", "value": "M\u00fatiples desbordamientos de entero en MPlayer v1.0_rc2 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de proceso) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero de v\u00eddeo manipulado que provoca que la funci\u00f3n stream_read lea o escriba en una zona de memoria de su elecci\u00f3n." } ], "id": "CVE-2008-3827", "lastModified": "2024-11-21T00:50:12.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-09-29T19:25:59.323", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32045" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32153" }, { "source": "secalert@redhat.com", "url": "http://securityreason.com/securityalert/4326" }, { "source": "secalert@redhat.com", "url": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2008/dsa-1644" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:219" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.ocert.org/advisories/ocert-2008-013.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/496806/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/31473" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1020952" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2008/2703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.mplayerhq.hu/mplayer/trunk/libmpdemux/demux_real.c?r1=27314\u0026r2=27675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ocert.org/advisories/ocert-2008-013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/496806/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2703" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
xine | real_media_input_plugin | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:real_media_input_plugin:*:*:*:*:*:*:*:*", "matchCriteriaId": "23BE8E19-0FC7-468E-9BDC-3C7E38092B00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the asmrp_eval function in the RealMedia RTSP stream handler (asmrp.c) for Real Media input plugin, as used in (1) xine/xine-lib, (2) MPlayer 1.0rc1 and earlier, and possibly others, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a rulebook with a large number of rulematches." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n asmrp_eval para el extensi\u00f3n de entrada a Real Media permite a atacantes remotos provocar una denegaci\u00f3n de servicio y la posibilidad de ejecutar c\u00f3digo de su elecci\u00f3n mediante un libro de reglas con un gran n\u00famero de coincidencias con estas reglas." } ], "id": "CVE-2006-6172", "lastModified": "2024-11-21T00:22:04.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-11-30T15:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23218" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23242" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23249" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23301" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23335" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23512" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23567" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24336" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24339" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/25555" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200612-02.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200702-11.xml" }, { "source": "cve@mitre.org", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.433842" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/project/shownotes.php?release_id=468432" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1244" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/design7/news.html#vuln14" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21435" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-392-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4824" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200612-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200702-11.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.433842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?release_id=468432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:112" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/MPlayer/patches/asmrules_fix_20061231.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html#vuln14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-392-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1603458\u0026group_id=9655\u0026atid=109655" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EA7B566-0182-40B1-BE73-4F17F5C1A559", "versionEndIncluding": "1.02rc2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag." }, { "lang": "es", "value": "Error en el \u00edndice de array en libmpdemux/demux_mov.c de MPlayer 1.0 rc2 y versiones anteriores. Podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo MOV de QuickTime modificado con una etiqueta stsc atom." } ], "id": "CVE-2008-0485", "lastModified": "2024-11-21T00:42:12.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-02-05T12:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060032.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28779" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28955" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/28956" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29307" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3607" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/?action=item\u0026id=2102" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/487500/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/27499" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019299" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0406/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060032.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28779" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200803-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/?action=item\u0026id=2102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/design7/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/487500/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/27499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0406/references" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "632BC7C2-FE59-47B0-885C-0EB8C74DF041", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5D1AE0BF-A6FD-4EBA-BF61-07AC81EA560D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "5B8FA106-FE65-4BB0-92A7-E8A5AF978A9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "514669DA-8D02-44CE-BE18-8783F69AE394", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "27582D6B-217E-43B0-A5A5-BEEB9199688F", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file." }, { "lang": "es", "value": "FFmpeg v0.5.x, tal como se utiliza en MPlayer y otros productos, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un formato incorrecto de archivo VC-1." } ], "id": "CVE-2011-0723", "lastModified": "2024-11-21T01:24:41.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-05-20T22:55:02.360", "references": [ { "source": "security@ubuntu.com", "url": "http://ffmpeg.mplayerhq.hu/" }, { "source": "security@ubuntu.com", "url": "http://www.debian.org/security/2011/dsa-2306" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114" }, { "source": "security@ubuntu.com", "url": "http://www.securityfocus.com/bid/47151" }, { "source": "security@ubuntu.com", "url": "http://www.ubuntu.com/usn/usn-1104-1/" }, { "source": "security@ubuntu.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/1241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ffmpeg.mplayerhq.hu/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2011/dsa-2306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-1104-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/1241" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DirectShow loader (loader/dshow/DS_VideoDecoder.c) in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1246." }, { "lang": "es", "value": "El cargador DirectShow (loader/dshow/DS_VideoDecoder.c) en MPlayer 1.0rc1 y anteriores, como el usado en xine-lib, no establece el biSize antes de usarse en memcpy, lo cual permite a atacantes remotos con la complicidad del usuario provocar un desbordamiento de b\u00fafer y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n, una vulnerabilidad diferente que CVE-2007-1246." } ], "id": "CVE-2007-1387", "lastModified": "2024-11-21T00:28:11.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "MULTIPLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:M/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-03-13T19:19:00.000", "references": [ { "source": "security@ubuntu.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072" }, { "source": "security@ubuntu.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072%3Bmsg=12%3Bfilename=DS_VideoDecoder.c---SVN--22205.patch%3Batt=1" }, { "source": "security@ubuntu.com", "url": "http://secunia.com/advisories/24443" }, { "source": "security@ubuntu.com", "url": "http://secunia.com/advisories/24444" }, { "source": "security@ubuntu.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24462" }, { "source": "security@ubuntu.com", "url": "http://secunia.com/advisories/25462" }, { "source": "security@ubuntu.com", "url": "http://secunia.com/advisories/29601" }, { "source": "security@ubuntu.com", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "source": "security@ubuntu.com", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:061" }, { "source": "security@ubuntu.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:062" }, { "source": "security@ubuntu.com", "url": "http://www.securityfocus.com/bid/22933" }, { "source": "security@ubuntu.com", "url": "https://usn.ubuntu.com/435-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414072%3Bmsg=12%3Bfilename=DS_VideoDecoder.c---SVN--22205.patch%3Batt=1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24444" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/435-1/" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "99908178-25AA-432B-BF06-D8196B5B7F71", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Uncontrolled array index in the sdpplin_parse function in stream/realrtsp/sdpplin.c in MPlayer 1.0 rc2 allows remote attackers to overwrite memory and execute arbitrary code via a large streamid SDP parameter. NOTE: this issue has been referred to as an integer overflow." }, { "lang": "es", "value": "\u00cdndice de array sin controlar en la funci\u00f3n sdpplin_parse de stream/realrtsp/sdpplin.c en MPlayer 1.0 rc2 permite a atacantes remotos sobrescribir memoria y ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un par\u00e1metro streamid SDP grande. NOTA: este problema ha sido referenciado como un desbordamiento de entero." } ], "id": "CVE-2008-1558", "lastModified": "2024-11-21T00:44:48.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-03-31T17:44:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29515" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29921" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30412" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200805-22.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1552" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:196" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28851" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0997/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41490" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/5307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200805-22.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0997/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/5307" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
xine | xine-lib | 1_beta1 | |
xine | xine-lib | 1_beta2 | |
xine | xine-lib | 1_beta3 | |
xine | xine-lib | 1_beta4 | |
xine | xine-lib | 1_beta5 | |
xine | xine-lib | 1_beta6 | |
xine | xine-lib | 1_beta7 | |
xine | xine-lib | 1_beta8 | |
xine | xine-lib | 1_beta9 | |
xine | xine-lib | 1_beta10 | |
xine | xine-lib | 1_beta11 | |
xine | xine-lib | 1_rc2 | |
xine | xine-lib | 1_rc3a | |
xine | xine-lib | 1_rc3b | |
xine | xine-lib | 1_rc3c |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8EEE614-9EB1-4217-B962-AD3EECD7C689", "versionEndIncluding": "1.0_pre6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "4C87793C-6577-4E67-BBFD-768FAF1BF88D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DFE9819F-A620-41A6-A102-41746457753F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6474F-C678-498C-9A61-287E2FDD8B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "06402BDD-77EA-447A-8C34-E1A0F41D0628", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "7387773A-81F1-464A-9489-E103C51BED46", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A03194CD-2CFA-4F11-90DE-3573BA06B6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "1C39D002-E323-423D-8895-9179DFDF6535", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "73E621C7-A5BA-4D71-9D57-4311360FF3A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "B08810F9-377D-49C4-A9A8-E2EE42EDF2F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "6AA12911-93D8-4DFE-A31C-FEB9E7F7ADD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "9C13E4FD-A874-4366-A426-19665B43F1DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "7C8F4701-C5CC-4FBA-AFF6-5AB890306AC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "3295F345-26D0-4B23-848F-83CFE067EA01", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "D2915303-7347-4811-B7D2-5AF367081797", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*", "matchCriteriaId": "6976E802-011F-44A2-B668-F9D643FC7A86", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the code used to handle (1) MMS over TCP (MMST) streams or (2) RealMedia RTSP streams in xine-lib before 1.0, and other products that use xine-lib such as MPlayer 1.0pre6 and earlier, allow remote malicious servers to execute arbitrary code." } ], "id": "CVE-2005-1195", "lastModified": "2024-11-20T23:56:49.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u" }, { "source": "cve@mitre.org", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u" }, { "source": "cve@mitre.org", "url": "http://seclists.org/lists/bugtraq/2005/Apr/0337.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/15014" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1013771" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-19.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/15711" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/15712" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/396703" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/13271" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20171" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/librtsp/rtsp.c?r1=1.18\u0026r2=1.19\u0026diff_format=u" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/mms.c?r1=1.55\u0026r2=1.56\u0026diff_format=u" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/lists/bugtraq/2005/Apr/0337.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/15014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1013771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.mplayerhq.hu/homepage/design7/news.html#vuln11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/15711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/15712" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/396703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20175" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.90_rc4 | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 0.92 | |
mplayer | mplayer | 0.92.1 | |
mplayer | mplayer | 0.92_cvs | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
mplayer | mplayer | 1.0_pre3try2 | |
mplayer | mplayer | 1.0_pre4 | |
mplayer | mplayer | 1.0_pre5 | |
mplayer | mplayer | 1.0_pre5try1 | |
mplayer | mplayer | 1.0_pre5try2 | |
mplayer | mplayer | 1.0_pre6 | |
mplayer | mplayer | 1.0_pre7 | |
mplayer | mplayer | 1.0_pre7try2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:*", "matchCriteriaId": "00928380-0E20-4678-98B7-18A634164F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:*", "matchCriteriaId": "A671EC1E-A917-4A9C-8254-7885FF612D54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:*", "matchCriteriaId": "430103FB-6255-4581-A7DC-F218E5B86D4A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the demux_open_vqf function in libmpdemux/demux_vqf.c in MPlayer 1.0 rc2 before r28150 allows remote attackers to execute arbitrary code via a malformed TwinVQ file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n demux_open_vqf en libmpdemux/demux_vqf.c en MPlayer v1.0 rc2 anterior a r28150 que permite a atacantes remotos ejecutar c\u00f3digo a su elecci\u00f3n a trav\u00e9s de un fichero malformado TwinVQ." } ], "id": "CVE-2008-5616", "lastModified": "2024-11-21T00:54:27.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-17T01:30:00.547", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33136" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34845" }, { "source": "cve@mitre.org", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150" }, { "source": "cve@mitre.org", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150" }, { "source": "cve@mitre.org", "url": "http://trapkit.de/advisories/TKADV2008-014.txt" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/499214/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?r1=24723\u0026r2=28150\u0026pathrev=28150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.mplayerhq.hu/mplayer/branches/1.0rc2/libmpdemux/demux_vqf.c?view=log\u0026pathrev=28150#rev28150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://trapkit.de/advisories/TKADV2008-014.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/499214/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32822" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ffmpeg | ffmpeg | * | |
ffmpeg | ffmpeg | 0.3 | |
ffmpeg | ffmpeg | 0.3.1 | |
ffmpeg | ffmpeg | 0.3.2 | |
ffmpeg | ffmpeg | 0.3.3 | |
ffmpeg | ffmpeg | 0.3.4 | |
ffmpeg | ffmpeg | 0.4.0 | |
ffmpeg | ffmpeg | 0.4.2 | |
ffmpeg | ffmpeg | 0.4.3 | |
ffmpeg | ffmpeg | 0.4.4 | |
ffmpeg | ffmpeg | 0.4.5 | |
ffmpeg | ffmpeg | 0.4.6 | |
ffmpeg | ffmpeg | 0.4.7 | |
ffmpeg | ffmpeg | 0.4.8 | |
mplayer | mplayer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:*:pre1:*:*:*:*:*:*", "matchCriteriaId": "DA4553D3-E176-4412-9858-8B5793010CE7", "versionEndIncluding": "0.4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2649A80-4739-4BBB-AB0B-99AD435BE7CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4A2E77D-B826-4B49-ADC8-7F704E149A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "18157837-4550-45E3-A12E-AE06E047E253", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9F42611-C3E2-416B-9AE7-A5AE83E4DEF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "3A20789F-26E3-4871-B24E-25E922BADDF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "67C6C243-3ACC-49C3-80CA-D7CA8FEFF0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AE6D368-0BA6-4499-B7E1-EE16C03012E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "26C0F6EF-0452-4AFE-AF3E-B88F963A0938", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B4DD372-4D3B-445C-8C38-E083A3C0D4A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "733C03D7-2780-4D69-A98D-BCFB91D1119A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "0AEE1977-E9E0-4BFF-B33B-B083E49E51F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "E6979C17-0BC6-47D1-9B73-254D84306A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "204C7C05-3441-4DB0-8702-D99C8FCB381E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "27582D6B-217E-43B0-A5A5-BEEB9199688F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a \"Tcp/udp memory leak.\"" }, { "lang": "es", "value": "FFmpeg 0.4.9, del modo que lo usa MPlayer, permite a atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (agotamiento de memoria) mediante vectores desconocidos, tambi\u00e9n conocido como \"Tcp/udp memory leak (fuga de memoria tcp/udp)\"." } ], "id": "CVE-2008-4869", "lastModified": "2024-11-21T00:52:43.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-01T00:00:01.243", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34385" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46326" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:head_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "9B5D1CF3-66DF-4000-BEC7-760367856891", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "BC5DCF4D-41B4-45D3-8F7C-6985A8B15888", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "56DE52C9-2381-483F-956D-C83503EBA664", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:0.9.18:*:*:*:*:*:*:*", "matchCriteriaId": "61348912-55CB-4789-A1ED-9CA7BF77ACB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_alpha:*:*:*:*:*:*:*", "matchCriteriaId": "367A04A4-10DE-4CDA-BF81-349C65213169", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "BC260B04-C616-4A6A-9773-D535EA8A45AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "72DEB448-0F57-40FD-889E-6C8AC6920C95", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "DE750368-54FD-4CCD-AFF7-B26B3A4BA539", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "58476B06-9E48-4649-8761-B32FE01BA7C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "76CE8EF1-0578-4E12-A87D-832978ED484D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A0DF434D-3BE2-4BCF-A6FC-397475830FDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "AFA95FC2-2082-4367-AD3D-0F876972E5A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "005EA1B5-7717-4CBD-9D21-249A5A497D51", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "19A33FCB-47FE-4F2E-9043-1F13805F0F13", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "AE1A9A53-860B-41CF-8BFD-4792775765E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "5246E535-1B8F-4BC1-AD1D-9BFA7BF28D52", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_beta12:*:*:*:*:*:*:*", "matchCriteriaId": "C247EF56-6E67-41DA-8C49-C9310C42B8E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc0:*:*:*:*:*:*:*", "matchCriteriaId": "9790E7B0-E2D3-4DA5-915A-D236446E1B5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc0a:*:*:*:*:*:*:*", "matchCriteriaId": "D4E5CCDF-3472-4994-A47A-5A94D10F1C56", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "BAFC4559-D7E3-4C75-8B79-85A79067E261", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "3544B231-8C98-42D1-A2B2-E62109BDD796", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3:*:*:*:*:*:*:*", "matchCriteriaId": "3C69FEB8-DFE6-4241-9341-D8A4929F0FF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "99D8D224-15C4-4D15-9A04-4A1F3E1F63B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "F469DA5D-6020-4490-B671-2CEFB151C736", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "283D1C9D-00E5-456E-8E82-52963B9A07F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "56D5CAA8-B9CF-4036-9BB1-B6096A0B7A62", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc6:*:*:*:*:*:*:*", "matchCriteriaId": "C65FB6DA-EDA1-4727-9896-6A27FAB555BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc6a:*:*:*:*:*:*:*", "matchCriteriaId": "45DC5988-4C25-49CA-BB7C-5933EDD8F460", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc7:*:*:*:*:*:*:*", "matchCriteriaId": "4B7B24F7-BDE5-4EE7-8141-70777B7BAFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine:1_rc8:*:*:*:*:*:*:*", "matchCriteriaId": "65ABAD66-13A3-495C-920E-5E39D1EBDB2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "AEB839B0-408E-4D96-B576-D9300082B7A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "1DF7BC3F-20B1-461A-A799-8A77F3D8CC8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "5FEDBE74-5040-4E61-A34A-2BC36A2A129F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_alpha:*:*:*:*:*:*:*", "matchCriteriaId": "B469D7A8-9CF5-4AF7-802F-E43752AF18F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "4C87793C-6577-4E67-BBFD-768FAF1BF88D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DFE9819F-A620-41A6-A102-41746457753F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6474F-C678-498C-9A61-287E2FDD8B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "06402BDD-77EA-447A-8C34-E1A0F41D0628", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "7387773A-81F1-464A-9489-E103C51BED46", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A03194CD-2CFA-4F11-90DE-3573BA06B6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "1C39D002-E323-423D-8895-9179DFDF6535", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "73E621C7-A5BA-4D71-9D57-4311360FF3A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "B08810F9-377D-49C4-A9A8-E2EE42EDF2F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "6AA12911-93D8-4DFE-A31C-FEB9E7F7ADD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "9C13E4FD-A874-4366-A426-19665B43F1DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta12:*:*:*:*:*:*:*", "matchCriteriaId": "75965D14-6EFC-4F1D-B343-FD593FB37048", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc0:*:*:*:*:*:*:*", "matchCriteriaId": "F2F8891F-7FE9-44F3-95A5-282E8B3BB05D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "2F146421-8772-4B2C-B202-097BE15F8472", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "7C8F4701-C5CC-4FBA-AFF6-5AB890306AC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3:*:*:*:*:*:*:*", "matchCriteriaId": "A5AF6387-6E37-4310-8893-7228DC01607E", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "3295F345-26D0-4B23-848F-83CFE067EA01", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "D2915303-7347-4811-B7D2-5AF367081797", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*", "matchCriteriaId": "6976E802-011F-44A2-B668-F9D643FC7A86", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "08B7236E-DCFB-40DB-BFC8-88F8491BBD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc5:*:*:*:*:*:*:*", "matchCriteriaId": "EDF4423C-790B-411A-9AEC-2B36DA0140AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc6:*:*:*:*:*:*:*", "matchCriteriaId": "5B3AA3FD-BB0E-4164-85EB-30613900C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc6a:*:*:*:*:*:*:*", "matchCriteriaId": "44D12F07-097C-4F21-9D97-AF3ABAA1C089", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc7:*:*:*:*:*:*:*", "matchCriteriaId": "74D09DD6-7878-4136-AE31-A45CF9234061", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the pnm_get_chunk function for xine 0.99.2, and other packages such as MPlayer that use the same code, allows remote attackers to execute arbitrary code via long PNA_TAG values, a different vulnerability than CVE-2004-1188." } ], "id": "CVE-2004-1187", "lastModified": "2024-11-20T23:50:18.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=176\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20\u0026r2=1.21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=176\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5D0864C-F35B-432D-8E54-D24D1843354B", "versionEndIncluding": "1.0_pre7try2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in (1) the new_demux_packet function in demuxer.h and (2) the demux_asf_read_packet function in demux_asf.c in MPlayer 1.0pre7try2 and earlier allow remote attackers to execute arbitrary code via an ASF file with a large packet length value. NOTE: the provenance of this information is unknown; portions of the details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en (1) la funci\u00f3n new_demux_packet en demuxer.h y (2) la funci\u00f3n demux_asf_read_packet en demux_asf.c en MPlayer 1.0pre7try2 y anteriores permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero ASF con un valor de longitud de paquete grande. NOTA: la proveniencia de esta informaci\u00f3n es desconocida, parte de los detalles son obtenidos de informaci\u00f3n de terceras partes." } ], "id": "CVE-2006-0579", "lastModified": "2024-11-21T00:06:47.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-02-08T01:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18718" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19114" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:048" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0457" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24531" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | * | |
mplayer | mplayer | 0.90 | |
mplayer | mplayer | 0.90_pre | |
mplayer | mplayer | 0.90_rc | |
mplayer | mplayer | 0.90_rc4 | |
mplayer | mplayer | 0.91 | |
mplayer | mplayer | 0.92 | |
mplayer | mplayer | 0.92.1 | |
mplayer | mplayer | 0.92_cvs | |
mplayer | mplayer | 1.0_pre1 | |
mplayer | mplayer | 1.0_pre2 | |
mplayer | mplayer | 1.0_pre3 | |
mplayer | mplayer | 1.0_pre3try2 | |
mplayer | mplayer | 1.0_pre4 | |
mplayer | mplayer | 1.0_pre5 | |
mplayer | mplayer | 1.0_pre5try1 | |
mplayer | mplayer | 1.0_pre5try2 | |
mplayer | mplayer | 1.0_pre6 | |
mplayer | mplayer | 1.0_pre7 | |
mplayer | mplayer | 1.0_pre7try2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*", "matchCriteriaId": "91907AEA-D84F-4DD9-AD22-41E563182FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*", "matchCriteriaId": "D200DE0F-D8BB-460D-928E-E59473F84B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*", "matchCriteriaId": "5103A1E1-670A-4527-9FB8-9D8B0DA506D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*", "matchCriteriaId": "3BE4C532-1756-4B2E-94EE-8F8253281F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*", "matchCriteriaId": "0E6875BE-67F1-4E0E-A610-7B6EDBAB6431", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*", "matchCriteriaId": "29A09BDA-DA05-4512-9E39-14819C410CD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*", "matchCriteriaId": "A5650520-0CCA-47C1-A7B8-8A6129BE6B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1FAB76-B1DB-400E-9224-09E82D9A8847", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*", "matchCriteriaId": "D4D18950-F883-47D1-B95B-6F46F2F6F701", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:*", "matchCriteriaId": "00928380-0E20-4678-98B7-18A634164F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:*", "matchCriteriaId": "A671EC1E-A917-4A9C-8254-7885FF612D54", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:*", "matchCriteriaId": "430103FB-6255-4581-A7DC-F218E5B86D4A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718." }, { "lang": "es", "value": "MPlayer permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) mediante (1) un archivo mal formado, como lo demuestra lol-vlc.aac; o (2) un archivo malformado Ogg Media (OGM), como lo demuestra lol-ffplay.ogm, vectores distintos que CVE-2007-6718." } ], "id": "CVE-2008-4610", "lastModified": "2024-11-21T00:52:06.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-20T17:59:26.210", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34296" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-734-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
mplayer | mplayer | 1.0_pre3try2 | |
xine | xine-lib | 1_beta1 | |
xine | xine-lib | 1_beta2 | |
xine | xine-lib | 1_beta3 | |
xine | xine-lib | 1_beta4 | |
xine | xine-lib | 1_beta5 | |
xine | xine-lib | 1_beta6 | |
xine | xine-lib | 1_beta7 | |
xine | xine-lib | 1_beta8 | |
xine | xine-lib | 1_beta9 | |
xine | xine-lib | 1_beta10 | |
xine | xine-lib | 1_beta11 | |
xine | xine-lib | 1_rc2 | |
xine | xine-lib | 1_rc3a | |
xine | xine-lib | 1_rc3b | |
xine | xine-lib | 1_rc3c |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74EBC5-296E-4B20-8BCB-F104D06595AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*", "matchCriteriaId": "4C87793C-6577-4E67-BBFD-768FAF1BF88D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*", "matchCriteriaId": "DFE9819F-A620-41A6-A102-41746457753F", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6474F-C678-498C-9A61-287E2FDD8B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*", "matchCriteriaId": "06402BDD-77EA-447A-8C34-E1A0F41D0628", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*", "matchCriteriaId": "7387773A-81F1-464A-9489-E103C51BED46", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*", "matchCriteriaId": "A03194CD-2CFA-4F11-90DE-3573BA06B6DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*", "matchCriteriaId": "1C39D002-E323-423D-8895-9179DFDF6535", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*", "matchCriteriaId": "73E621C7-A5BA-4D71-9D57-4311360FF3A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*", "matchCriteriaId": "B08810F9-377D-49C4-A9A8-E2EE42EDF2F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*", "matchCriteriaId": "6AA12911-93D8-4DFE-A31C-FEB9E7F7ADD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*", "matchCriteriaId": "9C13E4FD-A874-4366-A426-19665B43F1DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*", "matchCriteriaId": "7C8F4701-C5CC-4FBA-AFF6-5AB890306AC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*", "matchCriteriaId": "3295F345-26D0-4B23-848F-83CFE067EA01", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*", "matchCriteriaId": "D2915303-7347-4811-B7D2-5AF367081797", "vulnerable": true }, { "criteria": "cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*", "matchCriteriaId": "6976E802-011F-44A2-B668-F9D643FC7A86", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the Real-Time Streaming Protocol (RTSP) client for (1) MPlayer before 1.0pre4 and (2) xine lib (xine-lib) before 1-rc4, when playing Real RTSP (realrtsp) streams, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (a) long URLs, (b) long Real server responses, or (c) long Real Data Transport (RDT) packets." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en cliente Real-Time Streaming Protocol (RTSP) de (1) MPlayer anteriores a 1.0pre4 y (2) xine lib (xine-lib) anteriores a 1-rc4, cuando reproduce secuencias Real trsp (realrtsp), que permiten a atacantes remotos causar una denegaci\u00f3n de servivio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su eleccion mediante (a) URLs largas, (b) respuestas de servidor Real largas, o (c) paquetes de transporte de datos Real (RDT) largos." } ], "id": "CVE-2004-0433", "lastModified": "2024-11-20T23:48:35.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-24.xml" }, { "source": "cve@mitre.org", "url": "http://www.xinehq.de/index.php/security/XSA-2004-3" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-24.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.xinehq.de/index.php/security/XSA-2004-3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16019" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "2AD73BA0-D315-4ADA-A942-8DCC2A920B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*", "matchCriteriaId": "710ACCE6-B3E3-474A-B78B-5A123EC24DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*", "matchCriteriaId": "55D3C3E6-862E-470E-8CEA-4B333B906172", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*", "matchCriteriaId": "30D6A539-5523-4E52-854A-82CDCDBDFC45", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "CA841B0B-8FA9-45F9-9B60-7C9BD1A92E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*", "matchCriteriaId": "500E5BD7-3F17-455F-8463-50B145128873", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in asf_http_request of MPlayer before 0.92 allows remote attackers to execute arbitrary code via an ASX header with a long hostname." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en asf_http_request de MPlayer anteriores a 0.92 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una cabecera ASX con un nombre de m\u00e1quina largo." } ], "id": "CVE-2003-0835", "lastModified": "2024-11-20T23:45:37.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-11-17T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000760" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106454257221455\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106460912721618\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106485005213109\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106454257221455\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106460912721618\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106485005213109\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mplayerhq.hu/homepage/design6/news.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB911389-3DF4-407A-B2B0-ADFD14763DDC", "versionEndIncluding": "1.0_rc1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DMO_VideoDecoder_Open function in loader/dmo/DMO_VideoDecoder.c in MPlayer 1.0rc1 and earlier, as used in xine-lib, does not set the biSize before use in a memcpy, which allows user-assisted remote attackers to cause a buffer overflow and possibly execute arbitrary code, a different vulnerability than CVE-2007-1387." }, { "lang": "es", "value": "La funci\u00f3n DMO_VideoDecoder_Open en el archivo loader/dmo/DMO_VideoDecoder.c en MPlayer versi\u00f3n 1.0rc1 y anteriores, tal como es usado en xine-lib, no establece el biSize antes de usarlo en un memcpy, lo que permite que atacantes remotos asistidos por el usuario causen un desbordamiento del b\u00fafer y posiblemente ejecuten c\u00f3digo arbitrario, una vulnerabilidad diferente al CVE-2007-1387." } ], "evaluatorImpact": "Failed exploit attempts will likely result in a denial-of-service condition.", "id": "CVE-2007-1246", "lastModified": "2024-11-21T00:27:51.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-03-03T19:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24443" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24444" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24446" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24448" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24462" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24866" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24897" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24995" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25462" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29601" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-09.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "source": "cve@mitre.org", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.449141" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c" }, { "source": "cve@mitre.org", "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:055" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:057" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/466691/30/6900/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22771" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-433-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0794" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052738.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24444" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200705-21.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.449141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.mplayerhq.hu/mplayer/trunk/loader/dmo/DMO_VideoDecoder.c?r1=22019\u0026r2=22204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/466691/30/6900/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-433-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32747" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ffmpeg | ffmpeg | * | |
ffmpeg | ffmpeg | 0.3 | |
ffmpeg | ffmpeg | 0.3.1 | |
ffmpeg | ffmpeg | 0.3.2 | |
ffmpeg | ffmpeg | 0.3.3 | |
ffmpeg | ffmpeg | 0.3.4 | |
ffmpeg | ffmpeg | 0.4.0 | |
ffmpeg | ffmpeg | 0.4.2 | |
ffmpeg | ffmpeg | 0.4.3 | |
ffmpeg | ffmpeg | 0.4.4 | |
ffmpeg | ffmpeg | 0.4.5 | |
ffmpeg | ffmpeg | 0.4.6 | |
ffmpeg | ffmpeg | 0.4.7 | |
ffmpeg | ffmpeg | 0.4.8 | |
mplayer | mplayer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:*:pre1:*:*:*:*:*:*", "matchCriteriaId": "DA4553D3-E176-4412-9858-8B5793010CE7", "versionEndIncluding": "0.4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2649A80-4739-4BBB-AB0B-99AD435BE7CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4A2E77D-B826-4B49-ADC8-7F704E149A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "18157837-4550-45E3-A12E-AE06E047E253", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9F42611-C3E2-416B-9AE7-A5AE83E4DEF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "3A20789F-26E3-4871-B24E-25E922BADDF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "67C6C243-3ACC-49C3-80CA-D7CA8FEFF0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AE6D368-0BA6-4499-B7E1-EE16C03012E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "26C0F6EF-0452-4AFE-AF3E-B88F963A0938", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B4DD372-4D3B-445C-8C38-E083A3C0D4A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "733C03D7-2780-4D69-A98D-BCFB91D1119A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "0AEE1977-E9E0-4BFF-B33B-B083E49E51F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "E6979C17-0BC6-47D1-9B73-254D84306A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "204C7C05-3441-4DB0-8702-D99C8FCB381E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "27582D6B-217E-43B0-A5A5-BEEB9199688F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libavformat/utils.c in FFmpeg 0.4.9 before r14715, as used by MPlayer, allow context-dependent attackers to have an unknown impact via vectors related to execution of DTS generation code with a delay greater than MAX_REORDER_DELAY." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en libavformat/utils.c en FFmpeg 0.4.9 antes de r14715, como lo usa MPlayer, permite a atacantes dependientes del contexto tener un impacto desconocido mediante vectores relacionados con c\u00f3digo de generaci\u00f3n de DTS con un retraso mayor que MAX_REORDER_DELAY." } ], "id": "CVE-2008-4866", "lastModified": "2024-11-21T00:52:42.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-01T00:00:01.117", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016011.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016012.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34296" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34385" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34845" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33308" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-734-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46322" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ffmpeg | ffmpeg | * | |
ffmpeg | ffmpeg | 0.3 | |
ffmpeg | ffmpeg | 0.3.1 | |
ffmpeg | ffmpeg | 0.3.2 | |
ffmpeg | ffmpeg | 0.3.3 | |
ffmpeg | ffmpeg | 0.3.4 | |
ffmpeg | ffmpeg | 0.4.0 | |
ffmpeg | ffmpeg | 0.4.2 | |
ffmpeg | ffmpeg | 0.4.3 | |
ffmpeg | ffmpeg | 0.4.4 | |
ffmpeg | ffmpeg | 0.4.5 | |
ffmpeg | ffmpeg | 0.4.6 | |
ffmpeg | ffmpeg | 0.4.7 | |
ffmpeg | ffmpeg | 0.4.8 | |
mplayer | mplayer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:*:pre1:*:*:*:*:*:*", "matchCriteriaId": "DA4553D3-E176-4412-9858-8B5793010CE7", "versionEndIncluding": "0.4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2649A80-4739-4BBB-AB0B-99AD435BE7CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4A2E77D-B826-4B49-ADC8-7F704E149A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "18157837-4550-45E3-A12E-AE06E047E253", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9F42611-C3E2-416B-9AE7-A5AE83E4DEF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "3A20789F-26E3-4871-B24E-25E922BADDF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "67C6C243-3ACC-49C3-80CA-D7CA8FEFF0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AE6D368-0BA6-4499-B7E1-EE16C03012E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "26C0F6EF-0452-4AFE-AF3E-B88F963A0938", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B4DD372-4D3B-445C-8C38-E083A3C0D4A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "733C03D7-2780-4D69-A98D-BCFB91D1119A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "0AEE1977-E9E0-4BFF-B33B-B083E49E51F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "E6979C17-0BC6-47D1-9B73-254D84306A96", "vulnerable": true }, { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "204C7C05-3441-4DB0-8702-D99C8FCB381E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*", "matchCriteriaId": "27582D6B-217E-43B0-A5A5-BEEB9199688F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the avcodec_close function in libavcodec/utils.c in FFmpeg 0.4.9 before r14787, as used by MPlayer, has unknown impact and attack vectors, related to a free \"on random pointers.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en la funci\u00f3n avcodec_close en libavcodec/utils.c en FFmpeg 0.4.9 antes de r14787, como lo usa MPlayer, tiene un impacto y vectores de ataque desconocidos, relacionado con una liberaci\u00f3n de \"punteros aleatorios\"." } ], "id": "CVE-2008-4868", "lastModified": "2024-11-21T00:52:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-01T00:00:01.197", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "cve@mitre.org", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34385" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-33.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/29/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46325" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-200709-0172
Vulnerability from variot
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry value. MPlayer is prone to a heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input data. Attackers can exploit this issue to execute arbitrary code with the privileges of the user running the application. Failed attacks will result in denial-of-service conditions. MPlayer 1.0rc1 is vulnerable; other versions may also be affected. NOTE: The vendor states that this issue is present only on operating systems with a 'calloc' implementation that is prone to an integer-overflow issue. There is a heap buffer overflow in libmpdemux/aviheader.c in MPlayer.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4938
Updated Packages:
Mandriva Linux 2007.0: 664764460655f8fa3ffe837fe1c753c4 2007.0/i586/libdha1.0-1.0-1.pre8.13.5mdv2007.0.i586.rpm 92e7649f53c13651062b76f33b093f16 2007.0/i586/mencoder-1.0-1.pre8.13.5mdv2007.0.i586.rpm ea399734d197db1b88a8706ad9bf855a 2007.0/i586/mplayer-1.0-1.pre8.13.5mdv2007.0.i586.rpm 9d751d448cf399915dc11233f291bed5 2007.0/i586/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.i586.rpm c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: a841c634484003178dbe3edcf04250fb 2007.0/x86_64/mencoder-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm 0c59b24ecd8977087b546ad373b5c556 2007.0/x86_64/mplayer-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm 8a9e6cd4f9b438470a08f770a6f3faca 2007.0/x86_64/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm
Mandriva Linux 2007.1: 1f9dba71ed8296072bbb29a276b24349 2007.1/i586/libdha1.0-1.0-1.rc1.11.3mdv2007.1.i586.rpm b679aa7cfb01a9173539045c7ae06a42 2007.1/i586/mencoder-1.0-1.rc1.11.3mdv2007.1.i586.rpm 518690338f0b044e2e591f9cc49c3eab 2007.1/i586/mplayer-1.0-1.rc1.11.3mdv2007.1.i586.rpm 54a46f319a936e2e94c833385dc01b92 2007.1/i586/mplayer-doc-1.0-1.rc1.11.3mdv2007.1.i586.rpm bd9470eb57ee6ced6a9e3358d8d47484 2007.1/i586/mplayer-gui-1.0-1.rc1.11.3mdv2007.1.i586.rpm 3e6887feff803bc3a3efe864842e0679 2007.1/SRPMS/mplayer-1.0-1.rc1.11.3mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: af0ee01741af03a7a75b6a5289dbca9d 2007.1/x86_64/mencoder-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm 0e7e5f18937ebd4a050a683da5116e3e 2007.1/x86_64/mplayer-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm 4eeb75257e99b553e90b2c767fce6903 2007.1/x86_64/mplayer-doc-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm 2604e564242de95388b4e543624db4dc 2007.1/x86_64/mplayer-gui-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm 3e6887feff803bc3a3efe864842e0679 2007.1/SRPMS/mplayer-1.0-1.rc1.11.3mdv2007.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFHAV4CmqjQ0CJFipgRAhrhAKC9bfRHlSG6+oVGztLTNtG5AfVqgACg21JC obuu0r4eZMhQuLCVAh4l7Ms= =WAef -----END PGP SIGNATURE-----
.
Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,700 different Windows applications.
Request your account, the Secunia Network Software Inspector (NSI): http://secunia.com/network_software_inspector/
TITLE: Mandriva update for mplayer
SECUNIA ADVISORY ID: SA27016
VERIFY ADVISORY: http://secunia.com/advisories/27016/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Mandriva Linux 2007 http://secunia.com/product/12165/
DESCRIPTION: Mandriva has issued an update for mplayer. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.
For more information: SA19418
SOLUTION: Apply updated packages.
Mandriva Linux 2007
664764460655f8fa3ffe837fe1c753c4 2007.0/i586/libdha1.0-1.0-1.pre8.13.5mdv2007.0.i586.rpm 92e7649f53c13651062b76f33b093f16 2007.0/i586/mencoder-1.0-1.pre8.13.5mdv2007.0.i586.rpm ea399734d197db1b88a8706ad9bf855a 2007.0/i586/mplayer-1.0-1.pre8.13.5mdv2007.0.i586.rpm 9d751d448cf399915dc11233f291bed5 2007.0/i586/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.i586.rpm c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm
Mandriva Linux 2007/X86_64
a841c634484003178dbe3edcf04250fb 2007.0/x86_64/mencoder-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm 0c59b24ecd8977087b546ad373b5c556 2007.0/x86_64/mplayer-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm 8a9e6cd4f9b438470a08f770a6f3faca 2007.0/x86_64/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm
ORIGINAL ADVISORY: http://www.mandriva.com/security/advisories?name=MDKSA-2007:192
OTHER REFERENCES: SA19418: http://secunia.com/advisories/19418/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200709-0172", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "*" }, { "model": "mplayer", "scope": "eq", "trust": 1.0, "vendor": "mplayer", "version": "1.0_rc1" }, { "model": "mplayer", "scope": "lte", "trust": 0.8, "vendor": "mplayer", "version": "1.0rc1" }, { "model": "irix", "scope": "eq", "trust": 0.8, "vendor": "sgi", "version": "6.5" }, { "model": "windows me", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "windows nt", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "4.0" }, { "model": "windows 98", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "-rc1", "scope": "eq", "trust": 0.3, "vendor": "mplayer", "version": "1.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" } ], "sources": [ { "db": "BID", "id": "25648" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-4938" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Code Audit Labs is credited with the discovery of this issue.", "sources": [ { "db": "BID", "id": "25648" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ], "trust": 0.9 }, "cve": "CVE-2007-4938", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.6, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-4938", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "id": "VHN-28300", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-4938", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200709-234", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-28300", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-28300" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value. MPlayer is prone to a heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input data. \nAttackers can exploit this issue to execute arbitrary code with the privileges of the user running the application. Failed attacks will result in denial-of-service conditions. \nMPlayer 1.0rc1 is vulnerable; other versions may also be affected. \nNOTE: The vendor states that this issue is present only on operating systems with a \u0027calloc\u0027 implementation that is prone to an integer-overflow issue. There is a heap buffer overflow in libmpdemux/aviheader.c in MPlayer. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4938\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n 664764460655f8fa3ffe837fe1c753c4 2007.0/i586/libdha1.0-1.0-1.pre8.13.5mdv2007.0.i586.rpm\n 92e7649f53c13651062b76f33b093f16 2007.0/i586/mencoder-1.0-1.pre8.13.5mdv2007.0.i586.rpm\n ea399734d197db1b88a8706ad9bf855a 2007.0/i586/mplayer-1.0-1.pre8.13.5mdv2007.0.i586.rpm\n 9d751d448cf399915dc11233f291bed5 2007.0/i586/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.i586.rpm \n c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n a841c634484003178dbe3edcf04250fb 2007.0/x86_64/mencoder-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm\n 0c59b24ecd8977087b546ad373b5c556 2007.0/x86_64/mplayer-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm\n 8a9e6cd4f9b438470a08f770a6f3faca 2007.0/x86_64/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm \n c015287479e38ccf22e271b3e97cc3ac 2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm\n\n Mandriva Linux 2007.1:\n 1f9dba71ed8296072bbb29a276b24349 2007.1/i586/libdha1.0-1.0-1.rc1.11.3mdv2007.1.i586.rpm\n b679aa7cfb01a9173539045c7ae06a42 2007.1/i586/mencoder-1.0-1.rc1.11.3mdv2007.1.i586.rpm\n 518690338f0b044e2e591f9cc49c3eab 2007.1/i586/mplayer-1.0-1.rc1.11.3mdv2007.1.i586.rpm\n 54a46f319a936e2e94c833385dc01b92 2007.1/i586/mplayer-doc-1.0-1.rc1.11.3mdv2007.1.i586.rpm\n bd9470eb57ee6ced6a9e3358d8d47484 2007.1/i586/mplayer-gui-1.0-1.rc1.11.3mdv2007.1.i586.rpm \n 3e6887feff803bc3a3efe864842e0679 2007.1/SRPMS/mplayer-1.0-1.rc1.11.3mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n af0ee01741af03a7a75b6a5289dbca9d 2007.1/x86_64/mencoder-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm\n 0e7e5f18937ebd4a050a683da5116e3e 2007.1/x86_64/mplayer-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm\n 4eeb75257e99b553e90b2c767fce6903 2007.1/x86_64/mplayer-doc-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm\n 2604e564242de95388b4e543624db4dc 2007.1/x86_64/mplayer-gui-1.0-1.rc1.11.3mdv2007.1.x86_64.rpm \n 3e6887feff803bc3a3efe864842e0679 2007.1/SRPMS/mplayer-1.0-1.rc1.11.3mdv2007.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFHAV4CmqjQ0CJFipgRAhrhAKC9bfRHlSG6+oVGztLTNtG5AfVqgACg21JC\nobuu0r4eZMhQuLCVAh4l7Ms=\n=WAef\n-----END PGP SIGNATURE-----\n\n. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,700 different Windows applications. \n\nRequest your account, the Secunia Network Software Inspector (NSI):\nhttp://secunia.com/network_software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nMandriva update for mplayer\n\nSECUNIA ADVISORY ID:\nSA27016\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/27016/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nMandriva Linux 2007\nhttp://secunia.com/product/12165/\n\nDESCRIPTION:\nMandriva has issued an update for mplayer. This fixes a\nvulnerability, which can be exploited by malicious people to cause a\nDoS (Denial of Service) or potentially compromise a user\u0027s system. \n\nFor more information:\nSA19418\n\nSOLUTION:\nApply updated packages. \n\nMandriva Linux 2007\n\n664764460655f8fa3ffe837fe1c753c4 \n2007.0/i586/libdha1.0-1.0-1.pre8.13.5mdv2007.0.i586.rpm\n92e7649f53c13651062b76f33b093f16 \n2007.0/i586/mencoder-1.0-1.pre8.13.5mdv2007.0.i586.rpm\nea399734d197db1b88a8706ad9bf855a \n2007.0/i586/mplayer-1.0-1.pre8.13.5mdv2007.0.i586.rpm\n9d751d448cf399915dc11233f291bed5 \n2007.0/i586/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.i586.rpm \nc015287479e38ccf22e271b3e97cc3ac \n2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm\n\nMandriva Linux 2007/X86_64\n\na841c634484003178dbe3edcf04250fb \n2007.0/x86_64/mencoder-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm\n0c59b24ecd8977087b546ad373b5c556 \n2007.0/x86_64/mplayer-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm\n8a9e6cd4f9b438470a08f770a6f3faca \n2007.0/x86_64/mplayer-gui-1.0-1.pre8.13.5mdv2007.0.x86_64.rpm \nc015287479e38ccf22e271b3e97cc3ac \n2007.0/SRPMS/mplayer-1.0-1.pre8.13.5mdv2007.0.src.rpm\n\nORIGINAL ADVISORY:\nhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:192\n\nOTHER REFERENCES:\nSA19418:\nhttp://secunia.com/advisories/19418/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "BID", "id": "25648" }, { "db": "VULHUB", "id": "VHN-28300" }, { "db": "PACKETSTORM", "id": "59748" }, { "db": "PACKETSTORM", "id": "59739" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-28300", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-28300" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-4938", "trust": 2.9 }, { "db": "BID", "id": "25648", "trust": 2.0 }, { "db": "SECUNIA", "id": "27016", "trust": 1.8 }, { "db": "OSVDB", "id": "45940", "trust": 1.7 }, { "db": "SREASON", "id": "3144", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-004396", "trust": 0.8 }, { "db": "XF", "id": "36581", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:192", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070912 CAL-20070912-1 MULTIPLE VENDOR PRODUCE HANDLING AVI FILE VULNERABILITIES", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200709-234", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "59748", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "30578", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-28300", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "59739", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-28300" }, { "db": "BID", "id": "25648" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "PACKETSTORM", "id": "59748" }, { "db": "PACKETSTORM", "id": "59739" }, { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "id": "VAR-200709-0172", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-28300" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:10:22.151000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.mplayerhq.hu/design7/news.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.sgi.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-004396" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-28300" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "NVD", "id": "CVE-2007-4938" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:192" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25648" }, { "trust": 1.7, "url": "http://www.vulnhunt.com/advisories/cal-20070912-1_multiple_vendor_produce_handling_avi_file_vulnerabilities.txt" }, { "trust": 1.7, "url": "http://osvdb.org/45940" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27016" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/3144" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4938" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4938" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/36581" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/479222/100/0/threaded" }, { "trust": 0.3, "url": "http://www.mplayerhq.hu/" }, { "trust": 0.3, "url": "http://svn.mplayerhq.hu/mplayer?diff_format=u\u0026view=rev\u0026revision=24447" }, { "trust": 0.3, "url": "/archive/1/479222" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4938" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://secunia.com/advisories/27016/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/network_software_inspector/" }, { "trust": 0.1, "url": "http://secunia.com/product/12165/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/19418/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-28300" }, { "db": "BID", "id": "25648" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "PACKETSTORM", "id": "59748" }, { "db": "PACKETSTORM", "id": "59739" }, { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-28300" }, { "db": "BID", "id": "25648" }, { "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "db": "PACKETSTORM", "id": "59748" }, { "db": "PACKETSTORM", "id": "59739" }, { "db": "NVD", "id": "CVE-2007-4938" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-09-18T00:00:00", "db": "VULHUB", "id": "VHN-28300" }, { "date": "2007-09-12T00:00:00", "db": "BID", "id": "25648" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "date": "2007-10-03T00:17:52", "db": "PACKETSTORM", "id": "59748" }, { "date": "2007-10-03T00:05:02", "db": "PACKETSTORM", "id": "59739" }, { "date": "2007-09-18T19:17:00", "db": "NVD", "id": "CVE-2007-4938" }, { "date": "2007-09-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-15T00:00:00", "db": "VULHUB", "id": "VHN-28300" }, { "date": "2007-10-02T17:29:00", "db": "BID", "id": "25648" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-004396" }, { "date": "2018-10-15T21:38:55.550000", "db": "NVD", "id": "CVE-2007-4938" }, { "date": "2007-10-03T00:00:00", "db": "CNNVD", "id": "CNNVD-200709-234" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "59748" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MPlayer AVIHeader.C Heap Based Buffer Overflow Vulnerability", "sources": [ { "db": "BID", "id": "25648" }, { "db": "CNNVD", "id": "CNNVD-200709-234" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200709-234" } ], "trust": 0.6 } }