Vulnerabilities > Xine

DATE CVE VULNERABILITY TITLE RISK
2008-11-26 CVE-2008-5240 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib
xine-lib 1.1.12, and other 1.1.15 and earlier versions, relies on an untrusted input value to determine the memory allocation and does not check the result for (1) the MATROSKA_ID_TR_CODECPRIVATE track entry element processed by demux_matroska.c; and (2) PROP_TAG, (3) MDPR_TAG, and (4) CONT_TAG chunks processed by the real_parse_headers function in demux_real.c; which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) or possibly execute arbitrary code via a crafted value.
network
xine CWE-119
4.3
2008-11-26 CVE-2008-5239 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib
xine-lib 1.1.12, and other 1.1.15 and earlier versions, does not properly handle (a) negative and (b) zero values during unspecified read function calls in input_file.c, input_net.c, input_smb.c, and input_http.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via vectors such as (1) a file or (2) an HTTP response, which triggers consequences such as out-of-bounds reads and heap-based buffer overflows.
network
xine CWE-119
4.3
2008-11-26 CVE-2008-5238 Numeric Errors vulnerability in Xine
Integer overflow in the real_parse_mdpr function in demux_real.c in xine-lib 1.1.12, and other versions before 1.1.15, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted stream_name_size field.
network
xine CWE-189
7.1
2008-11-26 CVE-2008-5237 Numeric Errors vulnerability in Xine
Multiple integer overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via (1) crafted width and height values that are not validated by the mymng_process_header function in demux_mng.c before use in an allocation calculation or (2) crafted current_atom_size and string_size values processed by the parse_reference_atom function in demux_qt.c for an RDRF_ATOM string.
network
low complexity
xine CWE-189
critical
10.0
2008-11-26 CVE-2008-5236 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine
Multiple heap-based buffer overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted EBML element length processed by the parse_block_group function in demux_matroska.c; (2) a certain combination of sps, w, and h values processed by the real_parse_audio_specific_data and demux_real_send_chunk functions in demux_real.c; and (3) an unspecified combination of three values processed by the open_ra_file function in demux_realaudio.c.
network
xine CWE-119
critical
9.3
2008-11-26 CVE-2008-5235 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine
Heap-based buffer overflow in the demux_real_send_chunk function in src/demuxers/demux_real.c in xine-lib before 1.1.15 allows remote attackers to execute arbitrary code via a crafted Real Media file.
network
xine CWE-119
critical
9.3
2008-11-26 CVE-2008-5234 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib
Multiple heap-based buffer overflows in xine-lib 1.1.12, and other versions before 1.1.15, allow remote attackers to execute arbitrary code via vectors related to (1) a crafted metadata atom size processed by the parse_moov_atom function in demux_qt.c and (2) frame reading in the id3v23_interp_frame function in id3.c.
network
xine CWE-119
critical
9.3
2008-11-26 CVE-2008-5233 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib
xine-lib 1.1.12, and other versions before 1.1.15, does not check for failure of malloc in circumstances including (1) the mymng_process_header function in demux_mng.c, (2) the open_mod_file function in demux_mod.c, and (3) frame_buffer allocation in the real_parse_audio_specific_data function in demux_real.c, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted media file.
network
xine CWE-119
4.3
2008-07-18 CVE-2008-3231 Improper Input Validation vulnerability in Xine Xine-Lib
xine-lib before 1.1.15 allows remote attackers to cause a denial of service (crash) via a crafted OGG file, as demonstrated by playing lol-ffplay.ogg with xine.
network
xine CWE-20
4.3
2008-04-17 CVE-2008-1878 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xine Xine-Lib
Stack-based buffer overflow in the demux_nsf_send_chunk function in src/demuxers/demux_nsf.c in xine-lib 1.1.12 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long NSF title.
network
low complexity
xine CWE-119
7.5