Search for vulnerabilities
Vulnerability details: VCID-2zzw-y922-aaaj
Vulnerability ID VCID-2zzw-y922-aaaj
Aliases CVE-2008-4654
Summary Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 through 0.9.4 allows remote attackers to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value.
Status Published
Exploitability 2.0
Weighted Severity 8.4
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.71789 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.75160 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.75160 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.75160 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.75160 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.7712 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.79659 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.86184 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.86184 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.86184 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
epss 0.86184 https://api.first.org/data/v1/epss?cve=CVE-2008-4654
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-4654
Reference id Reference type URL
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502726
http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=fde9e1cc1fe1ec9635169fa071e42b3aa6436033
http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=26d92b87bba99b5ea2e17b7eaa39c462d65e9133
http://git.videolan.org/?p=vlc.git;a=commitdiff;h=26d92b87bba99b5ea2e17b7eaa39c462d65e9133
http://git.videolan.org/?p=vlc.git;a=commit;h=fde9e1cc1fe1ec9635169fa071e42b3aa6436033
https://api.first.org/data/v1/epss?cve=CVE-2008-4654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4654
http://secunia.com/advisories/32339
http://securityreason.com/securityalert/4460
https://exchange.xforce.ibmcloud.com/vulnerabilities/45960
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14803
http://www.openwall.com/lists/oss-security/2008/10/19/2
http://www.securityfocus.com/archive/1/497587/100/0/threaded
http://www.securityfocus.com/bid/31813
http://www.trapkit.de/advisories/TKADV2008-010.txt
http://www.videolan.org/security/sa0809.html
http://www.vupen.com/english/advisories/2008/2856
502726 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502726
cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
CVE-2008-4654 https://nvd.nist.gov/vuln/detail/CVE-2008-4654
CVE-2008-4654;OSVDB-49181 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/local/16629.rb
Data source Exploit-DB
Date added Feb. 2, 2011
Description VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)
Ransomware campaign use Known
Source publication date Feb. 2, 2011
Exploit type local
Platform windows
Source update date Nov. 23, 2016
Data source Metasploit
Description This module exploits a buffer overflow in VideoLAN VLC 0.9.4. By creating a malicious TY file, a remote attacker could overflow a buffer and execute arbitrary code.
Note
{}
Ransomware campaign use Unknown
Source publication date Oct. 22, 2008
Platform Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/windows/fileformat/videolan_tivo.rb
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4654
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.98151
EPSS Score 0.71789
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.