CVE-2008-0486

high

Description

Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow.

References

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html

https://bugzilla.redhat.com/show_bug.cgi?id=431541

http://www.vupen.com/english/advisories/2008/0421

http://www.vupen.com/english/advisories/2008/0406/references

http://www.ubuntu.com/usn/usn-635-1

http://www.securityfocus.com/bid/27441

http://www.securityfocus.com/archive/1/487501/100/0/threaded

http://www.mplayerhq.hu/design7/news.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:046

http://www.mandriva.com/security/advisories?name=MDVSA-2008:045

http://www.debian.org/security/2008/dsa-1536

http://www.debian.org/security/2008/dsa-1496

http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=574735

http://securityreason.com/securityalert/3608

http://security.gentoo.org/glsa/glsa-200803-16.xml

http://security.gentoo.org/glsa/glsa-200802-12.xml

http://secunia.com/advisories/31393

http://secunia.com/advisories/29601

http://secunia.com/advisories/29323

http://secunia.com/advisories/29307

http://secunia.com/advisories/29141

http://secunia.com/advisories/28989

http://secunia.com/advisories/28956

http://secunia.com/advisories/28955

http://secunia.com/advisories/28918

http://secunia.com/advisories/28801

http://secunia.com/advisories/28779

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html

http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html

http://bugs.xine-project.org/show_bug.cgi?id=38

http://bugs.gentoo.org/show_bug.cgi?id=209106

Details

Source: Mitre, NVD

Published: 2008-02-05

Updated: 2018-10-15

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High