ghsa-7fxm-mjcc-cj9m
Vulnerability from github
Published
2022-05-01 23:44
Modified
2022-05-01 23:44
Details
Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file. NOTE: this issue is due to an incomplete fix for CVE-2007-6681.
{ "affected": [], "aliases": [ "CVE-2008-1881" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-04-17T23:05:00Z", "severity": "MODERATE" }, "details": "Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file. NOTE: this issue is due to an incomplete fix for CVE-2007-6681.", "id": "GHSA-7fxm-mjcc-cj9m", "modified": "2022-05-01T23:44:32Z", "published": "2022-05-01T23:44:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1881" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41237" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41936" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14872" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/5250" }, { "type": "WEB", "url": "http://aluigi.altervista.org/adv/vlcboffs-adv.txt" }, { "type": "WEB", "url": "http://aluigi.org/adv/vlcboffs-adv.txt" }, { "type": "WEB", "url": "http://secunia.com/advisories/28233" }, { "type": "WEB", "url": "http://secunia.com/advisories/29800" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-25.xml" }, { "type": "WEB", "url": "http://wiki.videolan.org/Changelog/0.8.6f" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/489698" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28251" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28274" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.