what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2008-1686

Status Candidate

Overview

Array index vulnerability in Speex 1.1.12 and earlier, as used in libfishsound 0.9.0 and earlier, including Illiminable DirectShow Filters and Annodex Plugins for Firefox, xine-lib before 1.1.12, and many other products, allows remote attackers to execute arbitrary code via a header structure containing a negative offset, which is used to dereference a function pointer.

Related Files

Ubuntu Security Notice 635-1
Posted Aug 6, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 635-1 - Many xine-lib arbitrary code execution vulnerabilities have been addressed in Ubuntu.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2008-0073, CVE-2008-0225, CVE-2008-0238, CVE-2008-0486, CVE-2008-1110, CVE-2008-1161, CVE-2008-1482, CVE-2008-1686, CVE-2008-1878
SHA-256 | 99d390c6edf6c39134bcdba1921abab340fd7b8da4de5350fcc4a3b2f854f9bf
Mandriva Linux Security Advisory 2008-124
Posted Jun 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. Xine-lib is similarly affected by this issue. As well, the previous version of xine as provided in Mandriva Linux 2008.1 would crash when playing matroska files, and a regression was introduced that prevented Amarok from playing m4a files.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | b9114596a257e540de4ed397de2c1f36b64ef52b63ecd564ab390dd4848ec7e5
Debian Linux Security Advisory 1586-1
Posted May 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1586-1 - Multiple vulnerabilities have been discovered in xine-lib, a library which supplies most of the application functionality of the xine multimedia player. Integer overflow vulnerabilities exist in xine's FLV, QuickTime, RealMedia, MVE and CAK demuxers, as well as the EBML parser used by the Matroska demuxer. Insufficient input validation in the Speex implementation used by this version of xine enables an invalid array access and the execution of arbitrary code by supplying a maliciously crafted Speex file. Inadequate bounds checking in the NES Sound Format (NSF) demuxer enables a stack buffer overflow and the execution of arbitrary code through a maliciously crafted NSF file.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2008-1482, CVE-2008-1686, CVE-2008-1878
SHA-256 | 7355be718f57b1c08e1f04edd7309ae95359f8b6a3dba2dc3d07285db02c23a0
Debian Linux Security Advisory 1585-1
Posted May 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1585-1 - It was discovered that speex, The Speex codec command line tools, did not correctly did not correctly deal with negative offsets in a particular header field. This could allow a malicious file to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2008-1686
SHA-256 | 58ba5f6f2087b0475b32666839ed85079aae9b23d864adaa42fe7bc7447bf0e4
Debian Linux Security Advisory 1584-1
Posted May 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1584-1 - It was discovered that libfishsound, a simple programming interface that wraps Xiph.Org audio codecs, didn't correctly handle negative values in a particular header field. This could allow malicious files to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2008-1686
SHA-256 | 87491f9f366dac141525b69c9cb64ea9a5018739043844747a58d03549743c13
Ubuntu Security Notice 611-3
Posted May 9, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 611-3 - USN-611-1 fixed a vulnerability in Speex. This update provides the corresponding update for GStreamer Good Plugins. It was discovered that Speex did not properly validate its input when processing Speex file headers. If a user or automated system were tricked into opening a specially crafted Speex file, an attacker could create a denial of service in applications linked against Speex or possibly execute arbitrary code as the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1686
SHA-256 | 4cbec392d9a6486af7b1b38947ab436be9dbfde7a3c25c85d952ad43583db738
Ubuntu Security Notice 611-2
Posted May 9, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 611-2 - USN-611-1 fixed a vulnerability in Speex. This update provides the corresponding update for ogg123, part of vorbis-tools. It was discovered that Speex did not properly validate its input when processing Speex file headers. If a user or automated system were tricked into opening a specially crafted Speex file, an attacker could create a denial of service in applications linked against Speex or possibly execute arbitrary code as the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1686
SHA-256 | cb9affb10e35e3e0cbe5ad83fb78323765de48ee9f6fa04423c630dfb3db55a8
Ubuntu Security Notice 611-1
Posted May 9, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 611-1 - It was discovered that Speex did not properly validate its input when processing Speex file headers. If a user or automated system were tricked into opening a specially crafted Speex file, an attacker could create a denial of service in applications linked against Speex or possibly execute arbitrary code as the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1686
SHA-256 | 632eb63a27faa7f638c2e4c17fd874db900b4d4b30dfa91ddd206d98a106c675
Mandriva Linux Security Advisory 2008-094
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | 0bc2679ea17454162a8dd48b00b0813392e77956aff5b4a1b78db59a19923ea5
Mandriva Linux Security Advisory 2008-093
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. The ogg123 application in vorbis-tools is similarly affected by this issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | b6e34f768f5117235336201cf86cb9fddf66e04851afa148362a2f6aa1df8390
Mandriva Linux Security Advisory 2008-092
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. The speex plugin in the gstreamer-plugins-good package is similarly affected by this issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | 73c300ea693d216edb4dd469cd8eac28a21794f9c483d8d4c464cb2430a64dfa
Gentoo Linux Security Advisory 200804-17
Posted Apr 17, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-17 - oCERT reported that the Speex library does not properly validate the mode value it derives from Speex streams, allowing for array indexing vulnerabilities inside multiple player applications. Within Gentoo, xine-lib, VLC, gst-plugins-speex from the GStreamer Good Plug-ins, vorbis-tools, libfishsound, Sweep, SDL_sound, and speexdec were found to be vulnerable. Versions less than 1.2_beta3_p2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1686
SHA-256 | 40dc72bc975ce1432c39e162fd5ef2105bf1d27d85664d3aa0682db3d3842552
Open Source CERT Security Advisory 2008.4
Posted Apr 17, 2008
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

The reference speex decoder from the Speex library performs insufficient boundary checks on a header structure read from user input, this has been reported in oCERT-2008-002 advisory. Further investigation showed that several packages include similar code and are therefore vulnerable.

tags | advisory
advisories | CVE-2008-1686
SHA-256 | 92ed6546867cd33c0088b7bc15e55f53e67e063a9ac84ec56cc42ae501ff00f3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close