Search for vulnerabilities
Vulnerability details: VCID-vc5j-u4wa-aaan
Vulnerability ID VCID-vc5j-u4wa-aaan
Aliases CVE-2008-4686
Summary Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demuxer) in VideoLAN VLC media player, probably 0.9.4, might allow remote attackers to execute arbitrary code via a crafted .ty file, a different vulnerability than CVE-2008-4654.
Status Published
Exploitability 2.0
Weighted Severity 8.4
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.03795 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.13752 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
epss 0.19447 https://api.first.org/data/v1/epss?cve=CVE-2008-4686
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-4686
Reference id Reference type URL
http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=d859e6b9537af2d7326276f70de25a840f554dc3
http://git.videolan.org/?p=vlc.git;a=commitdiff;h=d859e6b9537af2d7326276f70de25a840f554dc3
https://api.first.org/data/v1/epss?cve=CVE-2008-4686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14630
http://www.openwall.com/lists/oss-security/2008/10/19/2
http://www.openwall.com/lists/oss-security/2008/10/22/6
http://www.securityfocus.com/bid/31867
503118 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=503118
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
CVE-2008-4686 https://nvd.nist.gov/vuln/detail/CVE-2008-4686
OSVDB-49453;CVE-2008-4686;OSVDB-49181;CVE-2008-4654 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/local/6798.pl
OSVDB-49453;CVE-2008-4686;OSVDB-49181;CVE-2008-4654 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/local/6825.pl
Data source Exploit-DB
Date added Oct. 20, 2008
Description VideoLAN VLC Media Player 0.9.4 - '.TY' Local Stack Buffer Overflow
Ransomware campaign use Known
Source publication date Oct. 21, 2008
Exploit type local
Platform windows
Source update date Nov. 23, 2016
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4686
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92088
EPSS Score 0.03795
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.