Lucene search

K
cveMitreCVE-2008-5032
HistoryNov 10, 2008 - 4:15 p.m.

CVE-2008-5032

2008-11-1016:15:12
CWE-119
mitre
web.nvd.nist.gov
49
cve-2008-5032
videolan
vlc media player
buffer overflow
user-assisted attacks
arbitrary code execution

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.5

Confidence

Low

EPSS

0.97

Percentile

99.8%

Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036.

Affected configurations

Nvd
Node
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.1
OR
videolanvlc_media_playerMatch0.7.1a
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.7.2test2
OR
videolanvlc_media_playerMatch0.7.2test3
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.4test2
OR
videolanvlc_media_playerMatch0.8.4a
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.5test3
OR
videolanvlc_media_playerMatch0.8.5test4
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.8.6a
OR
videolanvlc_media_playerMatch0.8.6b
OR
videolanvlc_media_playerMatch0.8.6c
OR
videolanvlc_media_playerMatch0.8.6d
OR
videolanvlc_media_playerMatch0.8.6e
OR
videolanvlc_media_playerMatch0.8.6f
OR
videolanvlc_media_playerMatch0.8.6g
OR
videolanvlc_media_playerMatch0.8.6h
OR
videolanvlc_media_playerMatch0.8.6i
OR
videolanvlc_media_playerMatch0.9
OR
videolanvlc_media_playerMatch0.9.0
OR
videolanvlc_media_playerMatch0.9.1
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
VendorProductVersionCPE
videolanvlc_media_player0.9.0cpe:/a:videolan:vlc_media_player:0.9.0:::
videolanvlc_media_player0.9.2cpe:/a:videolan:vlc_media_player:0.9.2:::
videolanvlc_media_player0.8.1cpe:/a:videolan:vlc_media_player:0.8.1:::
videolanvlc_media_player0.8.6icpe:/a:videolan:vlc_media_player:0.8.6i:::
videolanvlc_media_player0.8.6dcpe:/a:videolan:vlc_media_player:0.8.6d:::
videolanvlc_media_player0.8.5cpe:/a:videolan:vlc_media_player:0.8.5:::
videolanvlc_media_player0.6.0cpe:/a:videolan:vlc_media_player:0.6.0:::
videolanvlc_media_player0.8.6fcpe:/a:videolan:vlc_media_player:0.8.6f:::
videolanvlc_media_player0.7.2cpe:/a:videolan:vlc_media_player:0.7.2:test2::
videolanvlc_media_player0.8.5cpe:/a:videolan:vlc_media_player:0.8.5:test3::
Rows per page:
1-10 of 361

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.5

Confidence

Low

EPSS

0.97

Percentile

99.8%