[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    Re: [oss-security] CVE request: crashers / potential security risks
From:       "Steven M. Christey" <coley () linus ! mitre ! org>
Date:       2008-10-20 16:37:56
Message-ID: Pine.GSO.4.51.0810201236430.28212 () faron ! mitre ! org
[Download RAW message or body]


Note, some of this stuff is hard to sift through because of such a large
number of crashers.  We're taking a relatively conservative approach here.

The 2007 CVE number is for issues that were technically released in 2007.

- Steve

======================================================
Name: CVE-2007-6718
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6718
Reference: MLIST:[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer
Reference: URL:http://www.openwall.com/lists/oss-security/2008/10/07/1
Reference: MISC:http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities

MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of
service (SIGSEGV and application crash) via (1) a malformed MP3 file,
as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vorbis file,
as demonstrated by lol-mplayer.ogg; (3) a malformed MPEG-1 file, as
demonstrated by lol-mplayer.mpg; (4) a malformed MPEG-2 file, as
demonstrated by lol-mplayer.m2v; (5) a malformed MPEG-4 AVI file, as
demonstrated by lol-mplayer.avi; (6) a malformed FLAC file, as
demonstrated by lol-mplayer.flac; (7) a malformed Ogg Theora file, as
demonstrated by lol-mplayer.ogm; (8) a malformed WMV file, as
demonstrated by lol-mplayer.wmv; or (9) a malformed AAC file, as
demonstrated by lol-mplayer.aac.  NOTE: vector 5 might overlap
CVE-2007-4938, and vector 6 might overlap CVE-2008-0486.


======================================================
Name: CVE-2008-4610
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4610
Reference: MLIST:[oss-security] 20081007 CVE request: crashers / potential security risks in mplayer
Reference: URL:http://www.openwall.com/lists/oss-security/2008/10/07/1

MPlayer allows remote attackers to cause a denial of service
(application crash) via (1) a malformed AAC file, as demonstrated by
lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated
by lol-ffplay.ogm, different vectors than CVE-2007-6718.


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic