Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60343
Category:Fedora Local Security Checks
Title:Fedora Core 8 FEDORA-2008-1543 (xine-lib)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to xine-lib
announced via advisory FEDORA-2008-1543.

Update Information:

* Fri Feb 8 2008 Ville Skyttä - 1.1.10.1-1 - 1.1.10.1
(security update, #431541). * Sun Jan 27 2008 Ville Skyttä - 1.1.10-2 - Include spu, spucc, and spucmml decoders (#213597).
Upstream release notes:
http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=574735

References:

[ 1 ] Bug #431541 - CVE-2008-0486 xine-lib / mplayer: array indexing vulnerability in FLAC parsing code
https://bugzilla.redhat.com/show_bug.cgi?id=431541

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update xine-lib' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-1543

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-0486
BugTraq ID: 27441
http://www.securityfocus.com/bid/27441
Bugtraq: 20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability (Google Search)
http://www.securityfocus.com/archive/1/487501/100/0/threaded
Debian Security Information: DSA-1496 (Google Search)
http://www.debian.org/security/2008/dsa-1496
Debian Security Information: DSA-1536 (Google Search)
http://www.debian.org/security/2008/dsa-1536
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html
http://security.gentoo.org/glsa/glsa-200802-12.xml
http://security.gentoo.org/glsa/glsa-200803-16.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:045
http://www.mandriva.com/security/advisories?name=MDVSA-2008:046
http://www.coresecurity.com/?action=item&id=2103
http://secunia.com/advisories/28779
http://secunia.com/advisories/28801
http://secunia.com/advisories/28918
http://secunia.com/advisories/28955
http://secunia.com/advisories/28956
http://secunia.com/advisories/28989
http://secunia.com/advisories/29141
http://secunia.com/advisories/29307
http://secunia.com/advisories/29323
http://secunia.com/advisories/29601
http://secunia.com/advisories/31393
http://securityreason.com/securityalert/3608
SuSE Security Announcement: SUSE-SR:2008:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
http://www.ubuntu.com/usn/usn-635-1
http://www.vupen.com/english/advisories/2008/0406/references
http://www.vupen.com/english/advisories/2008/0421
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.