9.3
CVSSv2

CVE-2008-4654

Published: 22/10/2008 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 946
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 up to and including 0.9.4 allows remote malicious users to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

videolan vlc media player 0.9.4

videolan vlc media player 0.9.1

videolan vlc media player 0.9.2

videolan vlc media player 0.9

videolan vlc media player 0.9.3

Vendor Advisories

Debian Bug report logs - #503118 vlc: CVE-2008-4686 integer overflow in ty parsing Package: vlc-nox; Maintainer for vlc-nox is Debian Multimedia Maintainers <pkg-multimedia-maintainers@listsaliothdebianorg>; Source for vlc-nox is src:vlc (PTS, buildd, popcon) Reported by: Remi Denis-Courmont <rdenis@simphalempincom&gt ...
Debian Bug report logs - #502726 vlc: CVE-2008-4654 stack-based buffer overflow in ty parsing Package: vlc-nox; Maintainer for vlc-nox is Debian Multimedia Maintainers <pkg-multimedia-maintainers@listsaliothdebianorg>; Source for vlc-nox is src:vlc (PTS, buildd, popcon) Reported by: Remi Denis-Courmont <rdenis@simphale ...

Exploits

## # $Id: videolan_tivorb 11701 2011-02-02 21:47:02Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class M ...
#!/usr/bin/perl # 10/21/2008 k`sOSe use warnings; use strict; # windows/exec - 141 bytes # wwwmetasploitcom my $shellcode = "\xfc\xe8\x44\x00\x00\x00\x8b\x45\x3c\x8b\x7c\x05\x78\x01" "\xef\x8b\x4f\x18\x8b\x5f\x20\x01\xeb\x49\x8b\x34\x8b\x01" "\xee\x31\xc0\x99\xac\x84\xc0\x74\x07\xc1\xca\x0d\x01\xc2" "\xeb\xf4\x3b\x54\x24\x04\x75\xe ...
#!/usr/bin/perl # 10/23/2008 k`sOSe # Rewritten VLC 094 TY File Buffer Overflow Exploit # 1 - Works on Windows XP SP1, SP2, SP3 (and probably win2k) # 2 - Works both with a local file and with a remote url # 3 - VLC do not crash! # 4 - Enjoy a respawing shell, even if VLC will be closed! # # bUGGEd htdocs # nc -l -p 443 # Microsoft Windows XP [V ...

Github Repositories

CVE-2008-4654 PoC exploit for vulnerability CVE-2008-4654 VLC Media Player Stack-Based Buffer Overflow via TiVo Ty file extension Usage Run the script having a sample ty+ file inside the same folder as the script The ty+ file will be modified to execute the payload when opened with VLC Media Player The file containing the payload will be called POCPayloadty+ python3 paylo

An EXP could run on Windows x64 against CVE-2008-4654.

VLC-CVE-2008-4654-Exploit Well, it's just an old vulnerability whose CVE number is CVE-2008-4654 This vulnerability is caused by Out of Memory at line 1650 of modules/demux/tyc stream_Read(p_demux->s, mst_buf, 8 + i_map_size); When I downloaded the EXP from other websites, I found that it doesn't work correctly on my W

VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow

CVE-2008-4654 VideoLAN VLC media player 094 Media Player tyc buffer overflow Diff

An EXP could run on Windows x64 against CVE-2008-4654.

VLC-CVE-2008-4654-Exploit Well, it's just an old vulnerability whose CVE number is CVE-2008-4654 This vulnerability is caused by Out of Memory at line 1650 of modules/demux/tyc stream_Read(p_demux->s, mst_buf, 8 + i_map_size); When I downloaded the EXP from other websites, I found that it doesn't work correctly on my W