Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2430 First vendor Publication 2008-07-07
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2430

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14344
 
Oval ID: oval:org.mitre.oval:def:14344
Title: Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows
Description: Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2430
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14769
 
Oval ID: oval:org.mitre.oval:def:14769
Title: DEPRECATED: Untrusted search path vulnerability in VideoLAN VLC before 0.9.0
Description: Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2430
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-23 Name : Debian Security Advisory DSA 1819-1 (vlc)
File : nvt/deb_1819_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-13 (vlc)
File : nvt/glsa_200807_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46660 VLC Media Player modules/demux/wav.c Open() Function Crafted WAV File Handlin...

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN VLC Media Player WAV processing integer overflow attempt
RuleID : 15080 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1819.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-13.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Windows host contains an application that is affected by an intege...
File : vlc_0_8_6i.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30058
BUGTRAQ http://www.securityfocus.com/archive/1/493849/100/0/threaded
CONFIRM http://www.videolan.org/developers/vlc/NEWS
GENTOO http://security.gentoo.org/glsa/glsa-200807-13.xml
MISC http://secunia.com/secunia_research/2008-29/advisory/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020429
SECUNIA http://secunia.com/advisories/30601
http://secunia.com/advisories/31317
SREASON http://securityreason.com/securityalert/3976
VUPEN http://www.vupen.com/english/advisories/2008/1995/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:21:45
  • Multiple Updates
2018-10-12 00:20:21
  • Multiple Updates
2017-09-29 09:23:33
  • Multiple Updates
2016-06-28 23:59:53
  • Multiple Updates
2016-04-26 17:27:46
  • Multiple Updates
2014-02-17 10:45:12
  • Multiple Updates
2014-01-19 21:25:01
  • Multiple Updates
2013-05-11 00:18:07
  • Multiple Updates