Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200808-01.NASL
HistoryAug 07, 2008 - 12:00 a.m.

GLSA-200808-01 : xine-lib: User-assisted execution of arbitrary code

2008-08-0700:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
12

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.163 Low

EPSS

Percentile

96.0%

The remote host is affected by the vulnerability described in GLSA-200808-01 (xine-lib: User-assisted execution of arbitrary code)

Multiple vulnerabilities have been discovered in xine-lib:
Alin Rad Pop of Secunia reported an array indexing vulnerability in the     sdpplin_parse() function in the file input/libreal/sdpplin.c when     processing streams from RTSP servers that contain a large 'streamid'     SDP parameter (CVE-2008-0073).
Luigi Auriemma reported multiple integer overflows that result in     heap-based buffer overflows when processing '.FLV', '.MOV' '.RM',     '.MVE', '.MKV', and '.CAK' files (CVE-2008-1482).
Guido Landi reported a stack-based buffer overflow in the     demux_nsf_send_chunk() function when handling titles within NES Music     (.NSF) files (CVE-2008-1878).

Impact :

A remote attacker could entice a user to play a specially crafted video     file or stream with a player using xine-lib, potentially resulting in     the execution of arbitrary code with the privileges of the user running     the player.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200808-01.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(33831);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-0073", "CVE-2008-1482", "CVE-2008-1878");
  script_bugtraq_id(28312, 28370, 28816);
  script_xref(name:"GLSA", value:"200808-01");

  script_name(english:"GLSA-200808-01 : xine-lib: User-assisted execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200808-01
(xine-lib: User-assisted execution of arbitrary code)

    Multiple vulnerabilities have been discovered in xine-lib:
    Alin Rad Pop of Secunia reported an array indexing vulnerability in the
    sdpplin_parse() function in the file input/libreal/sdpplin.c when
    processing streams from RTSP servers that contain a large 'streamid'
    SDP parameter (CVE-2008-0073).
    Luigi Auriemma reported multiple integer overflows that result in
    heap-based buffer overflows when processing '.FLV', '.MOV' '.RM',
    '.MVE', '.MKV', and '.CAK' files (CVE-2008-1482).
    Guido Landi reported a stack-based buffer overflow in the
    demux_nsf_send_chunk() function when handling titles within NES Music
    (.NSF) files (CVE-2008-1878).
  
Impact :

    A remote attacker could entice a user to play a specially crafted video
    file or stream with a player using xine-lib, potentially resulting in
    the execution of arbitrary code with the privileges of the user running
    the player.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200808-01"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All xine-lib users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.13'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(119, 189);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/08/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/07");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1.1.13"), vulnerable:make_list("lt 1.1.13"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xine-lib");
}
VendorProductVersionCPE
gentoolinuxxine-libp-cpe:/a:gentoo:linux:xine-lib
gentoolinuxcpe:/o:gentoo:linux

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.163 Low

EPSS

Percentile

96.0%