Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-5032

Disclosure Date: November 10, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but that issue has been assigned a separate identifier, CVE-2008-5036.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • videolan

Products

  • vlc media player 0.5.0,
  • vlc media player 0.5.3,
  • vlc media player 0.6.0,
  • vlc media player 0.6.2,
  • vlc media player 0.7.0,
  • vlc media player 0.7.1,
  • vlc media player 0.7.1a,
  • vlc media player 0.7.2,
  • vlc media player 0.8.0,
  • vlc media player 0.8.1,
  • vlc media player 0.8.2,
  • vlc media player 0.8.4,
  • vlc media player 0.8.4a,
  • vlc media player 0.8.5,
  • vlc media player 0.8.6,
  • vlc media player 0.8.6a,
  • vlc media player 0.8.6b,
  • vlc media player 0.8.6c,
  • vlc media player 0.8.6d,
  • vlc media player 0.8.6e,
  • vlc media player 0.8.6f,
  • vlc media player 0.8.6g,
  • vlc media player 0.8.6h,
  • vlc media player 0.8.6i,
  • vlc media player 0.9,
  • vlc media player 0.9.0,
  • vlc media player 0.9.1,
  • vlc media player 0.9.2,
  • vlc media player 0.9.3,
  • vlc media player 0.9.4,
  • vlc media player 0.9.5
Technical Analysis