Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38445
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Wed Aug 26 19:47:27 EDT 2009

CVE Publication rate: 17.0

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.07

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-4654

Original release date:10/22/2008
Last revised:01/29/2009
Source: US-CERT/NIST

Overview

Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 through 0.9.4 allows remote attackers to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: XF
Name: vlcmediaplayer-ty-bo(45960)
External Source: CONFIRM
Name: http://www.videolan.org/security/sa0809.html
Type: Advisory
External Source: MISC
Name: http://www.trapkit.de/advisories/TKADV2008-010.txt
External Source: BID
Name: 31813
External Source: BUGTRAQ
Name: 20081020 [TKADV2008-010] VLC media player TiVo ty Processing Stack Overflow Vulnerability
External Source: MLIST
Name: [oss-security] 20081019 CVE id request: vlc
External Source: VUPEN
Name: ADV-2008-2856
Type: Advisory
External Source: SREASON
Name: 4460
External Source: SECUNIA
Name: 32339
Type: Advisory
External Source: CONFIRM
Name: http://git.videolan.org/?p=vlc.git;a=commitdiff;h=26d92b87bba99b5ea2e17b7eaa39c462d65e9133
External Source: CONFIRM
Name: http://git.videolan.org/?p=vlc.git;a=commit;h=fde9e1cc1fe1ec9635169fa071e42b3aa6436033
External Source: CONFIRM
Name: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502726

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:videolan:vlc_media_player:0.9.2
spacerspacerNav control image* cpe:/a:videolan:vlc_media_player:0.9
spacerspacerNav control image* cpe:/a:videolan:vlc_media_player:0.9.1
spacerspacerNav control image* cpe:/a:videolan:vlc_media_player:0.9.3
spacerspacerNav control image* cpe:/a:videolan:vlc_media_player:0.9.4
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)