Search for vulnerabilities
Vulnerability details: VCID-kx4f-zucj-aaaf
Vulnerability ID VCID-kx4f-zucj-aaaf
Aliases CVE-2008-5032
Summary Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036.
Status Published
Exploitability 2.0
Weighted Severity 8.4
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.00782 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.16272 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
epss 0.19418 https://api.first.org/data/v1/epss?cve=CVE-2008-5032
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-5032
Reference id Reference type URL
http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=5f63f1562d43f32331006c2c1a61742de031b84d
http://git.videolan.org/?p=vlc.git;a=commitdiff;h=5f63f1562d43f32331006c2c1a61742de031b84d
https://api.first.org/data/v1/epss?cve=CVE-2008-5032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5032
http://secunia.com/advisories/32569
http://secunia.com/advisories/33315
http://security.gentoo.org/glsa/glsa-200812-24.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/46375
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14798
http://www.openwall.com/lists/oss-security/2008/11/05/4
http://www.openwall.com/lists/oss-security/2008/11/05/5
http://www.openwall.com/lists/oss-security/2008/11/10/13
http://www.securityfocus.com/archive/1/498112/100/0/threaded
http://www.securityfocus.com/bid/32125
http://www.trapkit.de/advisories/TKADV2008-012.txt
http://www.videolan.org/security/sa0810.html
504639 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504639
cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.1a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:test2:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.7.2:test3:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.4:test2:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:test3:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.5:test4:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6c:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6d:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6e:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6f:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6g:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6h:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.8.6i:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
CVE-2008-5032 https://nvd.nist.gov/vuln/detail/CVE-2008-5032
CVE-2008-5032;OSVDB-49808 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/dos/9686.py
GLSA-200812-24 https://security.gentoo.org/glsa/200812-24
Data source Exploit-DB
Date added Sept. 14, 2009
Description VideoLAN VLC Media Player < 0.9.6 - 'CUE' Local Buffer Overflow (PoC)
Ransomware campaign use Known
Source publication date Sept. 15, 2009
Exploit type dos
Platform windows
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5032
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.80977
EPSS Score 0.00763
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.