Search for vulnerabilities
Vulnerability details: VCID-ax2k-fwuz-aaaq
Vulnerability ID VCID-ax2k-fwuz-aaaq
Aliases CVE-2008-4610
Summary MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718.
Status Published
Exploitability 2.0
Weighted Severity 4.5
Risk 9.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03636 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.03925 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.13808 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
epss 0.18311 https://api.first.org/data/v1/epss?cve=CVE-2008-4610
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2008-4610
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2008-4610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4610
http://secunia.com/advisories/34296
http://www.openwall.com/lists/oss-security/2008/10/07/1
http://www.ubuntu.com/usn/USN-734-1
407010 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=407010
cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:*:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre6:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre7:*:*:*:*:*:*:*
cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mplayer:mplayer:1.0_pre7try2:*:*:*:*:*:*:*
CVE-2008-4610 https://nvd.nist.gov/vuln/detail/CVE-2008-4610
CVE-2008-4610;OSVDB-49423 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/32856.txt
CVE-2008-4610;OSVDB-49424 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/32857.txt
CVE-2008-4610;OSVDB-49424 Exploit https://www.securityfocus.com/bid/34136/info
GLSA-201310-13 https://security.gentoo.org/glsa/201310-13
USN-734-1 https://usn.ubuntu.com/734-1/
Data source Exploit-DB
Date added Oct. 7, 2008
Description MPlayer - '.OGM' File Handling Denial of Service
Ransomware campaign use Known
Source publication date Oct. 7, 2008
Exploit type dos
Platform linux
Source update date Nov. 16, 2016
Source URL https://www.securityfocus.com/bid/34136/info
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4610
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86752
EPSS Score 0.03636
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.