Search for vulnerabilities
Vulnerability details: VCID-w9ds-7q38-aaaa
Vulnerability ID VCID-w9ds-7q38-aaaa
Aliases CVE-2008-5276
Summary Integer overflow in the ReadRealIndex function in real.c in the Real demuxer plugin in VideoLAN VLC media player 0.9.0 through 0.9.7 allows remote attackers to execute arbitrary code via a malformed RealMedia (.rm) file that triggers a heap-based buffer overflow.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.12455 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.1757 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.29423 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.29423 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.29423 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.29423 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
epss 0.30091 https://api.first.org/data/v1/epss?cve=CVE-2008-5276
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-5276
Reference id Reference type URL
http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=d19de4e9f2211cbe5bde00726b66c47a424f4e07
http://git.videolan.org/?p=vlc.git;a=commitdiff;h=d19de4e9f2211cbe5bde00726b66c47a424f4e07
https://api.first.org/data/v1/epss?cve=CVE-2008-5276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5276
http://secunia.com/advisories/32942
http://secunia.com/advisories/33315
http://security.gentoo.org/glsa/glsa-200812-24.xml
http://securityreason.com/securityalert/4680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14793
http://www.osvdb.org/50333
http://www.securityfocus.com/archive/1/498768/100/0/threaded
http://www.securityfocus.com/bid/32545
http://www.trapkit.de/advisories/TKADV2008-013.txt
http://www.videolan.org/security/sa0811.html
http://www.vupen.com/english/advisories/2008/3287
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.7:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.8:*:*:*:*:*:*:*
CVE-2008-5276 https://nvd.nist.gov/vuln/detail/CVE-2008-5276
GLSA-200812-24 https://security.gentoo.org/glsa/200812-24
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5276
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93305
EPSS Score 0.12455
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.