Lucene search

K
ubuntuUbuntuUSN-5895-1
HistoryFeb 27, 2023 - 12:00 a.m.

MPlayer vulnerabilities

2023-02-2700:00:00
ubuntu.com
55

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.2%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • mplayer - movie player for Unix-like systems

Details

It was discovered that MPlayer could be made to divide by zero when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service.
(CVE-2022-38850, CVE-2022-38860, CVE-2022-38865)

It was discovered that MPlayer could be made to read out of bounds when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service.
(CVE-2022-38851)

It was discovered that MPlayer could be made to write out of bounds when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2022-38855, CVE-2022-38858,
CVE-2022-38863, CVE-2022-38864, CVE-2022-38866)

It was discovered that MPlayer did not properly managed memory when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2022-38861)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchmencoder< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmencoder-dbgsym< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmplayer< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmplayer-dbgsym< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmplayer-doc< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmplayer-gui< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.10noarchmplayer-gui-dbgsym< 2:1.4+ds1-3ubuntu1.1UNKNOWN
Ubuntu22.04noarchmencoder< 2:1.4+ds1-3ubuntu0.1UNKNOWN
Ubuntu22.04noarchmencoder-dbgsym< 2:1.4+ds1-3ubuntu0.1UNKNOWN
Ubuntu22.04noarchmplayer< 2:1.4+ds1-3ubuntu0.1UNKNOWN
Rows per page:
1-10 of 391

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.2%