CVE
- Id
- 30190
- CVE No.
- CVE-2008-0073
- Status
- Candidate
- Description
- Array index error in the sdpplin_parse function in input/libreal/sdpplin.c in xine-lib 1.1.10.1 allows remote RTSP servers to execute arbitrary code via a large streamid SDP parameter.
- Phase
- Assigned (20080103)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
320165 | 30190 | CVE-2008-0073 | MISC:http://secunia.com/secunia_research/2008-10/ | View |
320166 | 30190 | CVE-2008-0073 | CONFIRM:http://sourceforge.net/project/shownotes.php?release_id=585488&group_id=9655 | View |
320167 | 30190 | CVE-2008-0073 | CONFIRM:http://xinehq.de/index.php/news | View |
320168 | 30190 | CVE-2008-0073 | CONFIRM:http://wiki.videolan.org/Changelog/0.8.6f | View |
320169 | 30190 | CVE-2008-0073 | CONFIRM:http://www.videolan.org/security/sa0803.php | View |
320170 | 30190 | CVE-2008-0073 | DEBIAN:DSA-1536 | View |
320171 | 30190 | CVE-2008-0073 | URL:http://www.debian.org/security/2008/dsa-1536 | View |
320172 | 30190 | CVE-2008-0073 | DEBIAN:DSA-1543 | View |
320173 | 30190 | CVE-2008-0073 | URL:http://www.debian.org/security/2008/dsa-1543 | View |
320174 | 30190 | CVE-2008-0073 | FEDORA:FEDORA-2008-2569 | View |
320175 | 30190 | CVE-2008-0073 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00456.html | View |
320176 | 30190 | CVE-2008-0073 | FEDORA:FEDORA-2008-2945 | View |
320177 | 30190 | CVE-2008-0073 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00143.html | View |
320178 | 30190 | CVE-2008-0073 | GENTOO:GLSA-200804-25 | View |
320179 | 30190 | CVE-2008-0073 | URL:http://security.gentoo.org/glsa/glsa-200804-25.xml | View |
320180 | 30190 | CVE-2008-0073 | GENTOO:GLSA-200808-01 | View |
320181 | 30190 | CVE-2008-0073 | URL:http://security.gentoo.org/glsa/glsa-200808-01.xml | View |
320182 | 30190 | CVE-2008-0073 | MANDRIVA:MDVSA-2008:178 | View |
320183 | 30190 | CVE-2008-0073 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:178 | View |
320184 | 30190 | CVE-2008-0073 | MANDRIVA:MDVSA-2008:219 | View |
320185 | 30190 | CVE-2008-0073 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:219 | View |
320186 | 30190 | CVE-2008-0073 | SLACKWARE:SSA:2008-089-03 | View |
320187 | 30190 | CVE-2008-0073 | URL:http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.392408 | View |
320188 | 30190 | CVE-2008-0073 | SUSE:SUSE-SR:2008:007 | View |
320189 | 30190 | CVE-2008-0073 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html | View |
320190 | 30190 | CVE-2008-0073 | SUSE:SUSE-SR:2008:012 | View |
320191 | 30190 | CVE-2008-0073 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html | View |
320192 | 30190 | CVE-2008-0073 | UBUNTU:USN-635-1 | View |
320193 | 30190 | CVE-2008-0073 | URL:http://www.ubuntu.com/usn/usn-635-1 | View |
320194 | 30190 | CVE-2008-0073 | BID:28312 | View |
320195 | 30190 | CVE-2008-0073 | URL:http://www.securityfocus.com/bid/28312 | View |
320196 | 30190 | CVE-2008-0073 | SECUNIA:29503 | View |
320197 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29503 | View |
320198 | 30190 | CVE-2008-0073 | VUPEN:ADV-2008-0923 | View |
320199 | 30190 | CVE-2008-0073 | URL:http://www.vupen.com/english/advisories/2008/0923 | View |
320200 | 30190 | CVE-2008-0073 | SECTRACK:1019682 | View |
320201 | 30190 | CVE-2008-0073 | URL:http://www.securitytracker.com/id?1019682 | View |
320202 | 30190 | CVE-2008-0073 | SECUNIA:28694 | View |
320203 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/28694 | View |
320204 | 30190 | CVE-2008-0073 | SECUNIA:29472 | View |
320205 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29472 | View |
320206 | 30190 | CVE-2008-0073 | SECUNIA:29392 | View |
320207 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29392 | View |
320208 | 30190 | CVE-2008-0073 | SECUNIA:29578 | View |
320209 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29578 | View |
320210 | 30190 | CVE-2008-0073 | SECUNIA:29601 | View |
320211 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29601 | View |
320212 | 30190 | CVE-2008-0073 | SECUNIA:29766 | View |
320213 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29766 | View |
320214 | 30190 | CVE-2008-0073 | SECUNIA:29740 | View |
320215 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29740 | View |
320216 | 30190 | CVE-2008-0073 | SECUNIA:29800 | View |
320217 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/29800 | View |
320218 | 30190 | CVE-2008-0073 | SECUNIA:30581 | View |
320219 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/30581 | View |
320220 | 30190 | CVE-2008-0073 | SECUNIA:31372 | View |
320221 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/31372 | View |
320222 | 30190 | CVE-2008-0073 | SECUNIA:31393 | View |
320223 | 30190 | CVE-2008-0073 | URL:http://secunia.com/advisories/31393 | View |
320224 | 30190 | CVE-2008-0073 | VUPEN:ADV-2008-0985 | View |
320225 | 30190 | CVE-2008-0073 | URL:http://www.vupen.com/english/advisories/2008/0985 | View |
320226 | 30190 | CVE-2008-0073 | XF:xinelib-sdpplinparse-bo(41339) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45801 | JVNDB-2008-001111 | Microsoft Internet Explorer のプロパティのメソッドに関するメモリ破壊の脆弱性 | Microsoft Internet Explorer には、プロパティのメソッドにおいて値の取り扱いに不備があり、開放した領域を使用してしまうために、メモリ破壊の脆弱性が存在します。 | CVE-2008-0077 | 30190 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001111.html | View |