CVE
- Id
- 31995
- CVE No.
- CVE-2008-1878
- Status
- Candidate
- Description
- Stack-based buffer overflow in the demux_nsf_send_chunk function in src/demuxers/demux_nsf.c in xine-lib 1.1.12 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long NSF title.
- Phase
- Assigned (20080417)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
345117 | 31995 | CVE-2008-1878 | MILW0RM:5458 | View |
345118 | 31995 | CVE-2008-1878 | URL:http://www.milw0rm.com/exploits/5458 | View |
345119 | 31995 | CVE-2008-1878 | DEBIAN:DSA-1586 | View |
345120 | 31995 | CVE-2008-1878 | URL:http://www.debian.org/security/2008/dsa-1586 | View |
345121 | 31995 | CVE-2008-1878 | FEDORA:FEDORA-2008-3326 | View |
345122 | 31995 | CVE-2008-1878 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00536.html | View |
345123 | 31995 | CVE-2008-1878 | FEDORA:FEDORA-2008-3353 | View |
345124 | 31995 | CVE-2008-1878 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00571.html | View |
345125 | 31995 | CVE-2008-1878 | GENTOO:GLSA-200808-01 | View |
345126 | 31995 | CVE-2008-1878 | URL:http://security.gentoo.org/glsa/glsa-200808-01.xml | View |
345127 | 31995 | CVE-2008-1878 | MANDRIVA:MDVSA-2008:177 | View |
345128 | 31995 | CVE-2008-1878 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:177 | View |
345129 | 31995 | CVE-2008-1878 | MANDRIVA:MDVSA-2008:178 | View |
345130 | 31995 | CVE-2008-1878 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:178 | View |
345131 | 31995 | CVE-2008-1878 | SUSE:SUSE-SR:2008:012 | View |
345132 | 31995 | CVE-2008-1878 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html | View |
345133 | 31995 | CVE-2008-1878 | UBUNTU:USN-635-1 | View |
345134 | 31995 | CVE-2008-1878 | URL:http://www.ubuntu.com/usn/usn-635-1 | View |
345135 | 31995 | CVE-2008-1878 | BID:28816 | View |
345136 | 31995 | CVE-2008-1878 | URL:http://www.securityfocus.com/bid/28816 | View |
345137 | 31995 | CVE-2008-1878 | SECUNIA:30337 | View |
345138 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/30337 | View |
345139 | 31995 | CVE-2008-1878 | VUPEN:ADV-2008-1247 | View |
345140 | 31995 | CVE-2008-1878 | URL:http://www.vupen.com/english/advisories/2008/1247/references | View |
345141 | 31995 | CVE-2008-1878 | SECUNIA:29850 | View |
345142 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/29850 | View |
345143 | 31995 | CVE-2008-1878 | SECUNIA:30021 | View |
345144 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/30021 | View |
345145 | 31995 | CVE-2008-1878 | SECUNIA:30581 | View |
345146 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/30581 | View |
345147 | 31995 | CVE-2008-1878 | SECUNIA:31372 | View |
345148 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/31372 | View |
345149 | 31995 | CVE-2008-1878 | SECUNIA:31393 | View |
345150 | 31995 | CVE-2008-1878 | URL:http://secunia.com/advisories/31393 | View |
345151 | 31995 | CVE-2008-1878 | XF:xinelib-demuxnsfsendchunk-bo(41865) | View |