Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4686 First vendor Publication 2008-10-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demuxer) in VideoLAN VLC media player, probably 0.9.4, might allow remote attackers to execute arbitrary code via a crafted .ty file, a different vulnerability than CVE-2008-4654.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4686

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14630
 
Oval ID: oval:org.mitre.oval:def:14630
Title: Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demuxer) in VideoLAN VLC media player
Description: Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demuxer) in VideoLAN VLC media player, probably 0.9.4, might allow remote attackers to execute arbitrary code via a crafted .ty file, a different vulnerability than CVE-2008-4654.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4686
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2009-06-23 Name : Debian Security Advisory DSA 1819-1 (vlc)
File : nvt/deb_1819_1.nasl
2008-10-22 Name : VLC Media Player TY Processing BOF Vulnerability (Linux)
File : nvt/gb_vlc_media_player_ty_bof_vuln_lin.nasl
2008-10-22 Name : VLC Media Player TY Processing Buffer Overflow Vulnerability (Win)
File : nvt/gb_vlc_media_player_ty_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49453 VLC Media Player TY Demux Plugin ty.c Crafted TY File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1819.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=d859e6b9537af2d7326276f...
Source Url
BID http://www.securityfocus.com/bid/31867
MLIST http://www.openwall.com/lists/oss-security/2008/10/19/2
http://www.openwall.com/lists/oss-security/2008/10/22/6
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:47:48
  • Multiple Updates
2021-05-04 12:08:13
  • Multiple Updates
2021-04-22 01:08:34
  • Multiple Updates
2020-05-23 00:22:26
  • Multiple Updates
2017-09-29 09:23:46
  • Multiple Updates
2016-04-26 17:56:41
  • Multiple Updates
2014-02-17 10:47:01
  • Multiple Updates
2013-05-11 00:28:52
  • Multiple Updates