Executive Summary

Informations
Name CVE-2008-1881 First vendor Publication 2008-04-17
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file. NOTE: this issue is due to an incomplete fix for CVE-2007-6681.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1881

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14872
 
Oval ID: oval:org.mitre.oval:def:14872
Title: Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e
Description: Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file. NOTE: this issue is due to an incomplete fix for CVE-2007-6681.
Family: windows Class: vulnerability
Reference(s): CVE-2008-1881
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-23 Name : Debian Security Advisory DSA 1819-1 (vlc)
File : nvt/deb_1819_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-25 (vlc)
File : nvt/glsa_200804_25.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44461 VLC ParseSSA function (modules/demux/subtitle.c) SSA File Handling Remote Ove...

Nessus® Vulnerability Scanner

Date Description
2009-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1819.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28251
http://www.securityfocus.com/bid/28274
BUGTRAQ http://www.securityfocus.com/archive/1/489698
CONFIRM http://wiki.videolan.org/Changelog/0.8.6f
EXPLOIT-DB https://www.exploit-db.com/exploits/5250
GENTOO http://security.gentoo.org/glsa/glsa-200804-25.xml
MISC http://aluigi.altervista.org/adv/vlcboffs-adv.txt
http://aluigi.org/adv/vlcboffs-adv.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/28233
http://secunia.com/advisories/29800
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41237
https://exchange.xforce.ibmcloud.com/vulnerabilities/41936

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:25
  • Multiple Updates
2021-04-22 01:07:49
  • Multiple Updates
2020-05-23 00:21:36
  • Multiple Updates
2017-09-29 09:23:31
  • Multiple Updates
2017-08-08 09:24:02
  • Multiple Updates
2016-04-26 17:19:53
  • Multiple Updates
2014-02-17 10:44:45
  • Multiple Updates
2013-05-11 00:15:34
  • Multiple Updates