VLC Media Player 'demux\tta.c' TTA File Handling Buffer Overflow Vulnerability

  Severity: CRITICAL
  CVE Identifier: CVE-2008-3732
  Advisory Date: JUL 21, 2015

  DESCRIPTION

Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TTA file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

  TREND MICRO PROTECTION INFORMATION

Apply associated Trend Micro DPI Rules.

  SOLUTION

  Trend Micro Deep Security DPI Rule Number: 1003731
  Trend Micro Deep Security DPI Rule Name: 1003731 - VLC Media Player 'demux\tta.c' TTA File Handling Buffer Overflow Vulnerability

  AFFECTED SOFTWARE AND VERSION

  • videolan vlc_media_player 0.8.6i

Featured Stories