ID CVE-2008-3732
Summary Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TTA file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2012-11-19T04:00:13.735-05:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment VLC media player is installed
oval oval:org.mitre.oval:def:11821
description Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TTA file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
family windows
id oval:org.mitre.oval:def:14570
status accepted
submitted 2012-01-24T15:20:33.178-04:00
title Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i
version 7
refmap via4
bid 30718
exploit-db 6252
gentoo GLSA-200809-06
misc http://www.orange-bat.com/adv/2008/adv.08.16.txt
secunia 31512
sreason 4170
vupen ADV-2008-2394
xf vlc-mediaplayer-open-bo(44510)
Last major update 29-09-2017 - 01:31
Published 20-08-2008 - 16:41
Last modified 29-09-2017 - 01:31
Back to Top