Vulnerabilities > CVE-2008-0225 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
xine
CWE-119
nessus
exploit available

Summary

Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute in an RTSP session, related to the rmff_dump_header function and related to disregarding the max field. NOTE: some of these details are obtained from third party information.

Vulnerable Configurations

Part Description Count
Application
Xine
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionxine-lib 1.1.9 'rmff_dump_cont()' Remote Heap Buffer Overflow Vulnerability. CVE-2008-0225. Dos exploit for linux platform
idEDB-ID:31002
last seen2016-02-03
modified2008-01-09
published2008-01-09
reporterLuigi Auriemma
sourcehttps://www.exploit-db.com/download/31002/
titlexine-lib <= 1.1.9 - 'rmff_dump_cont' Remote Heap Buffer Overflow Vulnerability

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-045.NASL
    descriptionHeap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute, related to the rmff_dump_header function and related to disregarding the max field. Although originally a xine-lib issue, also affects MPlayer due to code similarity. (CVE-2008-0225) Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. Although originally a xine-lib issue, also affects MPlayer due to code similarity. (CVE-2008-0238) Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag. (CVE-2008-0485) Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. (CVE-2008-0486) Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before r25824 allows remote user-assisted attackers to execute arbitrary code via a CDDB database entry containing a long album title. (CVE-2008-0629) Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823 allows remote attackers to execute arbitrary code via a crafted URL that prevents the IPv6 parsing code from setting a pointer to NULL, which causes the buffer to be reused by the unescape code. (CVE-2008-0630) The updated packages have been patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37405
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37405
    titleMandriva Linux Security Advisory : mplayer (MDVSA-2008:045)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_02EEDD3CC6B511DC93B6000E35248AD7.NASL
    descriptionxine project reports : A new xine-lib version is now available. This release contains a security fix (remotely-exploitable buffer overflow, CVE-2008-0225). It also contains a read-past-end fix for an internal library function which is only used if the OS does not supply it and a rendering fix for Darwin/PPC.
    last seen2020-06-01
    modified2020-06-02
    plugin id30029
    published2008-01-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30029
    titleFreeBSD : libxine -- buffer overflow vulnerability (02eedd3c-c6b5-11dc-93b6-000e35248ad7)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XINE-DEVEL-4916.NASL
    descriptionSpecially crafted rtsp-Streams could cause a buffer overflow in xine. Attackers could potentially exploit that to execute arbitrary code (CVE-2008-0225).
    last seen2020-06-01
    modified2020-06-02
    plugin id30098
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30098
    titleopenSUSE 10 Security Update : xine-devel (xine-devel-4916)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XINE-DEVEL-4926.NASL
    descriptionSpecially crafted rtsp-Streams could cause a buffer overflow in xine. Attackers could potentially exploit that to execute arbitrary code. (CVE-2008-0225) Additionally a security update of xorg-x11 revealed a bug in xine-ui. The xine user interface didn
    last seen2020-06-01
    modified2020-06-02
    plugin id30100
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30100
    titleSuSE 10 Security Update : xine (ZYPP Patch Number 4926)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1472.NASL
    descriptionLuigi Auriemma discovered that the Xine media player library performed insufficient input sanitising during the handling of RTSP streams, which could lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id30064
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30064
    titleDebian DSA-1472-1 : xine-lib - buffer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XINE-DEVEL-4917.NASL
    descriptionSpecially crafted rtsp-Streams could cause a buffer overflow in xine. Attackers could potentially exploit that to execute arbitrary code (CVE-2008-0225). Additionally a security update of xorg-x11 revealed a bug in xine-ui. The xine user interface didn
    last seen2020-06-01
    modified2020-06-02
    plugin id30099
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30099
    titleopenSUSE 10 Security Update : xine-devel (xine-devel-4917)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200801-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200801-12 (xine-lib: User-assisted execution of arbitrary code) Luigi Auriemma reported that xine-lib does not properly check boundaries when processing SDP attributes of RTSP streams, leading to heap-based buffer overflows. Impact : An attacker could entice a user to play specially crafted RTSP video streams with a player using xine-lib, potentially resulting in the execution of arbitrary code with the privileges of the user running the player. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id30117
    published2008-01-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30117
    titleGLSA-200801-12 : xine-lib: User-assisted execution of arbitrary code
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-020.NASL
    descriptionTwo vulnerabilities discovered in xine-lib allow remote execution of arbitrary code : Heap-based buffer overflow in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 and earlier allows remote attackers to execute arbitrary code via the SDP Abstract attribute, related to the rmff_dump_header function and related to disregarding the max field. (CVE-2008-0225) Multiple heap-based buffer overflows in the rmff_dump_cont function in input/libreal/rmff.c in xine-lib 1.1.9 allow remote attackers to execute arbitrary code via the SDP (1) Title, (2) Author, or (3) Copyright attribute, related to the rmff_dump_header function, different vectors than CVE-2008-0225. (CVE-2008-0238) Besides those security issues, the xine-lib provided in Mandriva Linux 2008.0 and 2007.1 did not automatically use Real binary codecs, when the user had them installed in /usr/lib64/real on x86_64 architecture. Also, xine-lib of Mandriva Linux 2007.1 did not automatically use the Real codecs from /usr/lib/RealPlayer10GOLD/codecs, which is provided by RealPlayer package of Mandriva Powerpack editions. The updated packages fix these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36277
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36277
    titleMandriva Linux Security Advisory : xine-lib (MDVSA-2008:020)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-635-1.NASL
    descriptionAlin Rad Pop discovered an array index vulnerability in the SDP parser. If a user or automated system were tricked into opening a malicious RTSP stream, a remote attacker may be able to execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-0073) Luigi Auriemma discovered that xine-lib did not properly check buffer sizes in the RTSP header-handling code. If xine-lib opened an RTSP stream with crafted SDP attributes, a remote attacker may be able to execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-0225, CVE-2008-0238) Damian Frizza and Alfredo Ortega discovered that xine-lib did not properly validate FLAC tags. If a user or automated system were tricked into opening a crafted FLAC file, a remote attacker may be able to execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-0486) It was discovered that the ASF demuxer in xine-lib did not properly check the length if the ASF header. If a user or automated system were tricked into opening a crafted ASF file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-1110) It was discovered that the Matroska demuxer in xine-lib did not properly verify frame sizes. If xine-lib opened a crafted ASF file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-1161) Luigi Auriemma discovered multiple integer overflows in xine-lib. If a user or automated system were tricked into opening a crafted FLV, MOV, RM, MVE, MKV or CAK file, a remote attacker may be able to execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-1482) It was discovered that xine-lib did not properly validate its input when processing Speex file headers. If a user or automated system were tricked into opening a specially crafted Speex file, an attacker could create a denial of service or possibly execute arbitrary code as the user invoking the program. (CVE-2008-1686) Guido Landi discovered a stack-based buffer overflow in xine-lib when processing NSF files. If xine-lib opened a specially crafted NSF file with a long NSF title, an attacker could create a denial of service or possibly execute arbitrary code as the user invoking the program. (CVE-2008-1878). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33940
    published2008-08-20
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33940
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : xine-lib vulnerabilities (USN-635-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-0718.NASL
    descriptionUpdate to latest upstream security fix release, 1.1.9.1. http://sourceforge.net/project/shownotes.php?release_id=567872&group_i d=9655 http://sourceforge.net/project/shownotes.php?release_id=566391&group_i d=9655 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29988
    published2008-01-16
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29988
    titleFedora 8 : xine-lib-1.1.9.1-1.fc8 (2008-0718)