Vulnerabilities > CVE-2004-0433

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
mplayer
xine
critical
nessus

Summary

Multiple buffer overflows in the Real-Time Streaming Protocol (RTSP) client for (1) MPlayer before 1.0pre4 and (2) xine lib (xine-lib) before 1-rc4, when playing Real RTSP (realrtsp) streams, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (a) long URLs, (b) long Real server responses, or (c) long Real Data Transport (RDT) packets.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200405-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200405-24 (MPlayer, xine-lib: vulnerabilities in RTSP stream handling) Multiple vulnerabilities have been found and fixed in the RTSP handling code common to recent versions of these two packages. These vulnerabilities include several remotely exploitable buffer overflows. Impact : A remote attacker, posing as a RTSP stream server, can execute arbitrary code with the rights of the user of the software playing the stream (MPlayer or any player using xine-lib). Another attacker may entice a user to use a maliciously crafted URL or playlist to achieve the same results. Workaround : For MPlayer, there is no known workaround at this time. For xine-lib, you can delete the xineplug_inp_rtsp.so file.
    last seen2020-06-01
    modified2020-06-02
    plugin id14510
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14510
    titleGLSA-200405-24 : MPlayer, xine-lib: vulnerabilities in RTSP stream handling
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200405-24.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14510);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-0433");
      script_xref(name:"GLSA", value:"200405-24");
    
      script_name(english:"GLSA-200405-24 : MPlayer, xine-lib: vulnerabilities in RTSP stream handling");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200405-24
    (MPlayer, xine-lib: vulnerabilities in RTSP stream handling)
    
        Multiple vulnerabilities have been found and fixed in the RTSP handling
        code common to recent versions of these two packages. These vulnerabilities
        include several remotely exploitable buffer overflows.
      
    Impact :
    
        A remote attacker, posing as a RTSP stream server, can execute arbitrary
        code with the rights of the user of the software playing the stream
        (MPlayer or any player using xine-lib). Another attacker may entice a user
        to use a maliciously crafted URL or playlist to achieve the same results.
      
    Workaround :
    
        For MPlayer, there is no known workaround at this time. For xine-lib, you
        can delete the xineplug_inp_rtsp.so file."
      );
      # http://xinehq.de/index.php/security/XSA-2004-3
      script_set_attribute(
        attribute:"see_also",
        value:"http://xinehq.de"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200405-24"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All users should upgrade to non-vulnerable versions of MPlayer and
        xine-lib:
        # emerge sync
        # emerge -pv '>=media-video/mplayer-1.0_pre4'
        # emerge '>=media-video/mplayer-1.0_pre4'
        # emerge -pv '>=media-libs/xine-lib-1_rc4'
        # emerge '>=media-libs/xine-lib-1_rc4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/05/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-video/mplayer", unaffected:make_list("ge 1.0_pre4", "le 0.92-r1"), vulnerable:make_list("lt 1.0_pre4"))) flag++;
    if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1_rc4", "le 0.9.13-r3"), vulnerable:make_list("lt 1_rc4"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MPlayer / xine-lib");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1B70BEF4649F11D9A30E000A95BC6FAE.NASL
    descriptionA xine security announcement states : Multiple vulnerabilities have been found and fixed in the Real-Time Streaming Protocol (RTSP) client for RealNetworks servers, including a series of potentially remotely exploitable buffer overflows. This is a joint advisory by the MPlayer and xine teams as the code in question is common to these projects. Severity: High (arbitrary remote code execution under the user ID running the player) when playing Real RTSP streams. At this time, there is no known exploit for these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id18856
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18856
    titleFreeBSD : libxine -- multiple buffer overflows in RTSP (1b70bef4-649f-11d9-a30e-000a95bc6fae)