Executive Summary

Informations
Name CVE-2007-6681 First vendor Publication 2008-01-16
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via a long subtitle in a (1) MicroDvd, (2) SSA, and (3) Vplayer file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6681

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14334
 
Oval ID: oval:org.mitre.oval:def:14334
Title: Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d
Description: Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via a long subtitle in a (1) MicroDvd, (2) SSA, and (3) Vplayer file.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6681
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

ExploitDB Exploits

id Description
2008-05-23 VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-13 (vlc)
File : nvt/glsa_200803_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-25 (vlc)
File : nvt/glsa_200804_25.nasl
2008-04-21 Name : Debian Security Advisory DSA 1543-1 (vlc)
File : nvt/deb_1543_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42207 VLC Media Player modules/demux/subtitle.c Multiple File Format subtitle Handl...

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN vlc player subtitle buffer overflow attempt
RuleID : 18744 - Revision : 9 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2008-04-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-25.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1543.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Windows host contains a media player that is affected by several v...
File : vlc_0_8_6f.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27015
BUGTRAQ http://www.securityfocus.com/archive/1/485488/30/0/threaded
CONFIRM http://wiki.videolan.org/Changelog/0.8.6f
http://www.videolan.org/security/sa0801.php
DEBIAN http://www.debian.org/security/2008/dsa-1543
EXPLOIT-DB https://www.exploit-db.com/exploits/5667
GENTOO http://security.gentoo.org/glsa/glsa-200804-25.xml
http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml
MISC http://aluigi.altervista.org/adv/vlcboffs-adv.txt
MLIST http://mailman.videolan.org/pipermail/vlc-devel/2007-June/032672.html
http://mailman.videolan.org/pipermail/vlc-devel/2007-June/033394.html
OSVDB http://osvdb.org/42207
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/28233
http://secunia.com/advisories/29284
http://secunia.com/advisories/29766
http://secunia.com/advisories/29800
SREASON http://securityreason.com/securityalert/3550

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:04:19
  • Multiple Updates
2021-04-22 01:07:20
  • Multiple Updates
2020-05-24 01:04:11
  • Multiple Updates
2020-05-23 00:20:58
  • Multiple Updates
2017-09-29 09:23:20
  • Multiple Updates
2016-06-28 17:09:13
  • Multiple Updates
2016-04-26 16:57:28
  • Multiple Updates
2014-11-16 21:24:26
  • Multiple Updates
2014-02-17 10:43:04
  • Multiple Updates
2014-01-19 21:24:38
  • Multiple Updates
2013-05-11 10:45:23
  • Multiple Updates