Vulnerability Details : CVE-2008-5032
Potential exploit
Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036.
Vulnerability category: OverflowExecute code
Products affected by CVE-2008-5032
- cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:*
- cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-5032
16.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-5032
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2008-5032
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-5032
-
http://www.openwall.com/lists/oss-security/2008/11/05/5
oss-security - CVE id request: vlc
-
http://git.videolan.org/?p=vlc.git;a=commitdiff;h=5f63f1562d43f32331006c2c1a61742de031b84d
-
http://www.openwall.com/lists/oss-security/2008/11/05/4
oss-security - VideoLAN security advisory 0810
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/46375
VLC Media Player CUE demuxer buffer overflow CVE-2008-5032 Vulnerability Report
-
http://secunia.com/advisories/32569
About Secunia Research | FlexeraVendor Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14798
404 Not Found
-
http://www.videolan.org/security/sa0810.html
VideoLAN Security Advisory 0810 - VideoLANVendor Advisory
-
http://security.gentoo.org/glsa/glsa-200812-24.xml
VLC: Multiple vulnerabilities (GLSA 200812-24) — Gentoo security
-
http://www.trapkit.de/advisories/TKADV2008-012.txt
Exploit
-
http://www.openwall.com/lists/oss-security/2008/11/10/13
oss-security - Re: CVE id request: vlc
-
http://secunia.com/advisories/33315
About Secunia Research | FlexeraVendor Advisory
-
http://www.securityfocus.com/bid/32125
VLC Media Player Multiple Stack Based Buffer Overflow Vulnerabilities
-
http://www.securityfocus.com/archive/1/498112/100/0/threaded
-
http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=5f63f1562d43f32331006c2c1a61742de031b84d
git.videolan.org Git
Jump to