Executive Summary

Informations
Name CVE-2008-5036 First vendor Publication 2008-11-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 on 20081110.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5036

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14329
 
Oval ID: oval:org.mitre.oval:def:14329
Title: Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6
Description: Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 on 20081110.
Family: windows Class: vulnerability
Reference(s): CVE-2008-5036
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
VLC media player RealText subtitle file ParseRealText buffer overflow More info here

OpenVAS Exploits

Date Description
2008-12-29 Name : Gentoo Security Advisory GLSA 200812-24 (vlc)
File : nvt/glsa_200812_24.nasl
2008-11-19 Name : FreeBSD Ports: vlc
File : nvt/freebsd_vlc0.nasl
2008-11-14 Name : VLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Linux)
File : nvt/gb_vlc_media_player_mult_bof_vuln_nov08_lin.nasl
2008-11-14 Name : VLC Media Player Multiple Stack-Based BOF Vulnerabilities - Nov08 (Win)
File : nvt/gb_vlc_media_player_mult_bof_vuln_nov08_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49809 VLC Media Player RealText Demuxer Subtitle File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN VLC Media Player RealText buffer overflow attempt
RuleID : 15166 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2008-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-24.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote Windows host contains an application that is affected by multiple ...
File : vlc_0_9_6.nasl - Type : ACT_GATHER_INFO
2008-11-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b09378eaddb11dda5780030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=e3cef651125701a2e33a8d7...
Source Url
BID http://www.securityfocus.com/bid/32125
BUGTRAQ http://www.securityfocus.com/archive/1/498111/100/0/threaded
CONFIRM http://www.videolan.org/security/sa0810.html
EXPLOIT-DB https://www.exploit-db.com/exploits/7051
GENTOO http://security.gentoo.org/glsa/glsa-200812-24.xml
MISC http://www.trapkit.de/advisories/TKADV2008-011.txt
MLIST http://www.openwall.com/lists/oss-security/2008/11/05/4
http://www.openwall.com/lists/oss-security/2008/11/05/5
http://www.openwall.com/lists/oss-security/2008/11/10/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/32569
http://secunia.com/advisories/33315
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46376

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:48
  • Multiple Updates
2021-05-04 12:08:21
  • Multiple Updates
2021-04-22 01:08:42
  • Multiple Updates
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:22:34
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-09-29 09:23:48
  • Multiple Updates
2017-08-08 09:24:30
  • Multiple Updates
2016-04-26 18:01:02
  • Multiple Updates
2014-02-17 10:47:15
  • Multiple Updates
2014-01-19 21:25:24
  • Multiple Updates
2013-05-11 00:30:35
  • Multiple Updates