Vulnerabilities > CVE-2006-1664 - Buffer Overflow vulnerability in Xine-Lib Malformed MPEG Stream

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
xine
nessus
exploit available

Summary

Buffer overflow in xine_list_delete_current in libxine 1.14 and earlier, as distributed in xine-lib 1.1.1 and earlier, allows remote attackers to execute arbitrary code via a crafted MPEG stream.

Exploit-Db

descriptionLibxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC. CVE-2006-1664,CVE-2008-1110. Dos exploit for linux platform
fileexploits/linux/dos/1641.pl
idEDB-ID:1641
last seen2016-01-31
modified2006-04-04
platformlinux
port
published2006-04-04
reporterFederico L. Bossi Bonin
sourcehttps://www.exploit-db.com/download/1641/
titleLibxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC
typedos

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1047.NASL
    descriptionMaintenance/security fix release 1.1.10. http://sourceforge.net/project/shownotes.php?group_id=9655&release_id= 571608 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30115
    published2008-01-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30115
    titleFedora 7 : xine-lib-1.1.10-1.fc7 (2008-1047)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200604-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200604-16 (xine-lib: Buffer overflow vulnerability) Federico L. Bossi Bonin discovered that when handling MPEG streams xine-lib fails to make a proper boundary check of the input data supplied by the user before copying it to an insufficiently sized memory buffer. Impact : A remote attacker could entice a user to play a specially crafted MPEG file, resulting in the execution of arbitrary code with the permissions of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21298
    published2006-04-28
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21298
    titleGLSA-200604-16 : xine-lib: Buffer overflow vulnerability
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6ECD0B42CE7711DC89B1000E35248AD7.NASL
    descriptionxine project reports : A new xine-lib version is now available. This release contains a security fix (remotely-exploitable buffer overflow, CVE-2006-1664). (This is not the first time that that bug has been fixed...) It also fixes a few more recent bugs, such as the audio output problems in 1.1.9.
    last seen2020-06-01
    modified2020-06-02
    plugin id30127
    published2008-01-30
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30127
    titleFreeBSD : libxine -- buffer overflow vulnerability (6ecd0b42-ce77-11dc-89b1-000e35248ad7)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200802-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200802-12 (xine-lib: User-assisted execution of arbitrary code) Damian Frizza and Alfredo Ortega (Core Security Technologies) discovered a stack-based buffer overflow within the open_flac_file() function in the file demux_flac.c when parsing tags within a FLAC file (CVE-2008-0486). A buffer overflow when parsing ASF headers, which is similar to CVE-2006-1664, has also been discovered (CVE-2008-1110). Impact : A remote attacker could entice a user to play specially crafted FLAC or ASF video streams with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id31295
    published2008-02-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31295
    titleGLSA-200802-12 : xine-lib: User-assisted execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1043.NASL
    descriptionMaintenance/security fix release 1.1.10. http://sourceforge.net/project/shownotes.php?group_id=9655&release_id= 571608 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30114
    published2008-01-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30114
    titleFedora 8 : xine-lib-1.1.10-1.fc8 (2008-1043)