Vulnerability Name:

CVE-2008-0073 (CCN-41339)

Assigned:2008-03-19
Published:2008-03-19
Updated:2017-08-08
Summary:Array index error in the sdpplin_parse function in input/libreal/sdpplin.c in xine-lib 1.1.10.1 allows remote RTSP servers to execute arbitrary code via a large streamid SDP parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-189
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-0073

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:007

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:012

Source: CCN
Type: SA28694
xine-lib "sdpplin_parse()" Array Indexing Vulnerability

Source: SECUNIA
Type: Vendor Advisory
28694

Source: SECUNIA
Type: UNKNOWN
29392

Source: SECUNIA
Type: UNKNOWN
29472

Source: CCN
Type: SA29503
VLC Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
29503

Source: SECUNIA
Type: UNKNOWN
29578

Source: SECUNIA
Type: UNKNOWN
29601

Source: SECUNIA
Type: UNKNOWN
29740

Source: SECUNIA
Type: UNKNOWN
29766

Source: SECUNIA
Type: UNKNOWN
29800

Source: SECUNIA
Type: UNKNOWN
30581

Source: SECUNIA
Type: UNKNOWN
31372

Source: SECUNIA
Type: UNKNOWN
31393

Source: MISC
Type: Vendor Advisory
http://secunia.com/secunia_research/2008-10/

Source: CCN
Type: Secunia Research 19/03/2008
xine-lib "sdpplin_parse()" Array Indexing Vulnerability

Source: GENTOO
Type: UNKNOWN
GLSA-200804-25

Source: GENTOO
Type: UNKNOWN
GLSA-200808-01

Source: CCN
Type: SECTRACK ID: 1019682
xine Buffer Overflow in sdpplin_parse() Lets Remote Users Execute Arbitrary Code

Source: CONFIRM
Type: Patch
http://sourceforge.net/project/shownotes.php?release_id=585488&group_id=9655

Source: CONFIRM
Type: UNKNOWN
http://wiki.videolan.org/Changelog/0.8.6f

Source: DEBIAN
Type: UNKNOWN
DSA-1536

Source: DEBIAN
Type: UNKNOWN
DSA-1543

Source: DEBIAN
Type: DSA-1536
libxine -- several vulnerabilities

Source: DEBIAN
Type: DSA-1543
vlc -- several vulnerabilities

Source: CCN
Type: GLSA-200804-25
VLC: User-assisted execution of arbitrary code

Source: CCN
Type: GLSA-200808-01
xine-lib: User-assisted execution of arbitrary code

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:178

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:219

Source: CCN
Type: OSVDB ID: 43436
xine-lib sdpplin_parse() Function Array Indexing

Source: BID
Type: UNKNOWN
28312

Source: CCN
Type: BID-28312
xine-lib 'sdpplin_parse()' Remote Buffer Overflow Vulnerability

Source: SECTRACK
Type: UNKNOWN
1019682

Source: SLACKWARE
Type: UNKNOWN
SSA:2008-089-03

Source: CCN
Type: USN-635-1
xine-lib vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-635-1

Source: CONFIRM
Type: UNKNOWN
http://www.videolan.org/security/sa0803.php

Source: VUPEN
Type: UNKNOWN
ADV-2008-0923

Source: VUPEN
Type: UNKNOWN
ADV-2008-0985

Source: CONFIRM
Type: Patch
http://xinehq.de/index.php/news

Source: CCN
Type: xine Web site
A Free Video Player - Releases

Source: XF
Type: UNKNOWN
xinelib-sdpplinparse-bo(41339)

Source: XF
Type: UNKNOWN
xinelib-sdpplinparse-bo(41339)

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-2945

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-2569

Source: SUSE
Type: SUSE-SR:2008:007
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2008:012
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:fedora:8:*:*:*:*:*:*:*
  • AND
  • cpe:/a:xine:xine-lib:1.1.10.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:xine:xine-lib:1.1.10.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:26132
    P
    Security update for MozillaFirefox (Important)
    2021-09-22
    oval:org.opensuse.security:def:20080073
    V
    CVE-2008-0073
    2021-08-15
    oval:org.opensuse.security:def:36507
    P
    libxine-devel-1.1.15-23.3.9 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:26068
    P
    Security update for libX11 (Important)
    2021-06-08
    oval:org.opensuse.security:def:26056
    P
    Security update for curl (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26057
    P
    Security update for libX11 (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26832
    P
    tftp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26398
    P
    Security update for pdns-recursor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26735
    P
    libMagickCore1-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27470
    P
    libpcp3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26482
    P
    Security update for ffmpeg-4 (Low)
    2020-12-01
    oval:org.opensuse.security:def:26774
    P
    libxml2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26260
    P
    Security update for Mesa (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27505
    P
    libxine-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26633
    P
    python on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26788
    P
    nagios-plugins on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26341
    P
    Security update for fmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26686
    P
    dhcpcd on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:17590
    P
    USN-635-1 -- xine-lib vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18478
    P
    DSA-1543-1 vlc - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:7757
    P
    DSA-1536 xine-lib -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:18522
    P
    DSA-1536-1 xine-lib - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:7830
    P
    DSA-1543 vlc -- several vulnerabilities
    2014-06-23
    oval:org.debian:def:1543
    V
    several vulnerabilities
    2008-04-09
    oval:org.debian:def:1536
    V
    several vulnerabilities
    2008-03-31
    BACK
    redhat fedora 8
    xine xine-lib 1.1.10.1
    xine xine-lib 1.1.10.1
    gentoo linux *
    mandrakesoft mandrake linux corporate server 3.0
    debian debian linux 3.1
    canonical ubuntu 6.06
    mandrakesoft mandrake linux corporate server 3.0
    mandrakesoft mandrake linux 2008.0
    debian debian linux 4.0
    canonical ubuntu 7.04
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.1 x86_64
    mandrakesoft mandrake linux 2008.1
    canonical ubuntu 8.04
    mandriva linux 2009.0
    mandriva linux 2009.0 -