U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2008-0486 Detail

Description

Array index vulnerability in libmpdemux/demux_audio.c in MPlayer 1.0rc2 and SVN before r25917, and possibly earlier versions, as used in Xine-lib 1.1.10, might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.gentoo.org/show_bug.cgi?id=209106
http://bugs.xine-project.org/show_bug.cgi?id=38
http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060033.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
http://security.gentoo.org/glsa/glsa-200802-12.xml
http://security.gentoo.org/glsa/glsa-200803-16.xml
http://securityreason.com/securityalert/3608
http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=574735
http://www.coresecurity.com/?action=item&id=2103 Exploit 
http://www.debian.org/security/2008/dsa-1496
http://www.debian.org/security/2008/dsa-1536
http://www.mandriva.com/security/advisories?name=MDVSA-2008:045
http://www.mandriva.com/security/advisories?name=MDVSA-2008:046
http://www.mplayerhq.hu/design7/news.html
http://www.securityfocus.com/archive/1/487501/100/0/threaded
http://www.securityfocus.com/bid/27441
http://www.ubuntu.com/usn/usn-635-1
http://www.vupen.com/english/advisories/2008/0406/references
http://www.vupen.com/english/advisories/2008/0421
https://bugzilla.redhat.com/show_bug.cgi?id=431541
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00395.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00442.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

2 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-0486
NVD Published Date:
02/05/2008
NVD Last Modified:
10/15/2018
Source:
MITRE