Vulnerabilities > CVE-2008-5036 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Videolan VLC Media Player

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
videolan
CWE-119
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 on 20081110.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionVLC Media Player RealText Subtitle Overflow. CVE-2008-5036. Local exploit for windows platform
    idEDB-ID:18548
    last seen2016-02-02
    modified2012-03-02
    published2012-03-02
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/18548/
    titleVLC Media Player RealText Subtitle Overflow
  • idEDB-ID:7051

Metasploit

descriptionThis module exploits a stack buffer overflow vulnerability in VideoLAN VLC < 0.9.6. The vulnerability exists in the parsing of RealText subtitle files. In order to exploit this, this module will generate two files: The .mp4 file is used to trick your victim into running. The .rt file is the actual malicious file that triggers the vulnerability, which should be placed under the same directory as the .mp4 file.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/VLC_REALTEXT
last seen2019-12-27
modified2017-07-24
published2012-03-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/vlc_realtext.rb
titleVLC Media Player RealText Subtitle Overflow

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-24 (VLC: Multiple vulnerabilities) Tobias Klein reported the following vulnerabilities: A stack-based buffer overflow when processing CUE image files in modules/access/vcd/cdrom.c (CVE-2008-5032). A stack-based buffer overflow when processing RealText (.rt) subtitle files in the ParseRealText() function in modules/demux/subtitle.c (CVE-2008-5036). An integer overflow when processing RealMedia (.rm) files in the ReadRealIndex() function in real.c in the Real demuxer plugin, leading to a heap-based buffer overflow (CVE-2008-5276). Impact : A remote attacker could entice a user to open a specially crafted CUE image file, RealMedia file or RealText subtitle file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35271
    published2008-12-26
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35271
    titleGLSA-200812-24 : VLC: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200812-24.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35271);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-5032", "CVE-2008-5036", "CVE-2008-5276");
      script_bugtraq_id(32125);
      script_xref(name:"GLSA", value:"200812-24");
    
      script_name(english:"GLSA-200812-24 : VLC: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200812-24
    (VLC: Multiple vulnerabilities)
    
        Tobias Klein reported the following vulnerabilities:
        A
        stack-based buffer overflow when processing CUE image files in
        modules/access/vcd/cdrom.c (CVE-2008-5032).
        A stack-based
        buffer overflow when processing RealText (.rt) subtitle files in the
        ParseRealText() function in modules/demux/subtitle.c
        (CVE-2008-5036).
        An integer overflow when processing RealMedia
        (.rm) files in the ReadRealIndex() function in real.c in the Real
        demuxer plugin, leading to a heap-based buffer overflow
        (CVE-2008-5276).
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted CUE
        image file, RealMedia file or RealText subtitle file, possibly
        resulting in the execution of arbitrary code with the privileges of the
        user running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200812-24"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All VLC users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=media-video/vlc-0.9.8a'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'VLC Media Player RealText Subtitle Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vlc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-video/vlc", unaffected:make_list("ge 0.9.8a"), vulnerable:make_list("lt 0.9.8a"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "VLC");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4B09378EADDB11DDA5780030843D3802.NASL
    descriptionThe VLC Team reports : The VLC media player contains a stack overflow vulnerability while parsing malformed cue files. The vulnerability may be exploited by a (remote) attacker to execute arbitrary code in the context of VLC media player.
    last seen2020-06-01
    modified2020-06-02
    plugin id34723
    published2008-11-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34723
    titleFreeBSD : vlc -- cue processing stack overflow (4b09378e-addb-11dd-a578-0030843d3802)
  • NASL familyWindows
    NASL idVLC_0_9_6.NASL
    descriptionA version of VLC between 0.5.0 and 0.9.5 is installed on the remote host. Such versions are affected by the following vulnerabilities : - RealText subtitle file (modules\demux\subtitle.c) processing is susceptible to a buffer overflow caused by user-supplied data from a malicious subtitle file being copied into static buffers without proper validation. - CUE image file (modules\access\vcd\cdrom.c) processing is susceptible to a stack-based buffer overflow because data supplied by the CUE file is supplied as an array index without proper validation. An attacker may be able to leverage these issues to execute arbitrary code on the remote host by tricking a user into opening a specially crafted video file using the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id34730
    published2008-11-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34730
    titleVLC Media Player 0.5.0 to 0.9.5 Stack-Based Buffer Overflows

Oval

accepted2012-11-19T04:00:09.712-05:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentVLC media player is installed
ovaloval:org.mitre.oval:def:11821
descriptionStack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 on 20081110.
familywindows
idoval:org.mitre.oval:def:14329
statusaccepted
submitted2012-01-24T15:20:33.178-04:00
titleStack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6
version8

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/110408/vlc_realtext.rb.txt
idPACKETSTORM:110408
last seen2016-12-05
published2012-03-03
reporterTobias Klein
sourcehttps://packetstormsecurity.com/files/110408/VLC-Media-Player-RealText-Subtitle-Overflow.html
titleVLC Media Player RealText Subtitle Overflow

Saint

bid32125
descriptionVLC media player RealText subtitle file ParseRealText buffer overflow
idmisc_vlc
osvdb49809
titlevlc_subtitle_parserealtext
typeclient