Executive Summary

Informations
Name CVE-2008-4867 First vendor Publication 2008-10-31
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in libavcodec/dca.c in FFmpeg 0.4.9 before r14917, as used by MPlayer, allows context-dependent attackers to have an unknown impact via vectors related to an incorrect DCA_MAX_FRAME_SIZE value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4867

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-33 (ffmpeg gst-plugins-ffmpeg mplayer)
File : nvt/glsa_200903_33.nasl
2009-03-20 Name : Ubuntu USN-734-1 (ffmpeg-debian)
File : nvt/ubuntu_734_1.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:013 (mplayer)
File : nvt/mdksa_2009_013.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:014 (mplayer)
File : nvt/mdksa_2009_014.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:015 (ffmpeg)
File : nvt/mdksa_2009_015.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50260 FFmpeg libavcodec/dca.c DCA_MAX_FRAME_SIZE Value Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-013.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-014.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-015.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-734-1.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-33.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33308
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html
GENTOO http://security.gentoo.org/glsa/glsa-200903-33.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:013
http://www.mandriva.com/security/advisories?name=MDVSA-2009:014
http://www.mandriva.com/security/advisories?name=MDVSA-2009:015
MLIST http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016352.html
http://www.openwall.com/lists/oss-security/2008/10/29/6
SECUNIA http://secunia.com/advisories/34296
http://secunia.com/advisories/34385
UBUNTU http://www.ubuntu.com/usn/USN-734-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46324

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-24 01:04:57
  • Multiple Updates
2020-05-23 00:22:30
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-06-29 00:02:02
  • Multiple Updates
2016-04-26 17:58:32
  • Multiple Updates
2014-02-17 10:47:08
  • Multiple Updates
2013-05-11 00:29:34
  • Multiple Updates