Page 11 of 95 results (0.010 seconds)

CVSS: 6.8EPSS: 4%CPEs: 6EXPL: 1

The ASF Demuxer (modules/demux/asf/asf.c) in VideoLAN VLC media player 2.0.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ASF movie that triggers an out-of-bounds read. El ASF Demuxer (modules/demux/asf/asf.c) en VideoLAN VLC media player v2.0.5 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un fichero ASF especialmente diseñado que genera una lectura fuera de los límites. • http://git.videolan.org/?p=vlc.git%3Ba=commitdiff%3Bh=b31ce523331aa3a6e620b68cdfe3f161d519631e http://marc.info/?l=oss-security&m=136593191416152&w=2 http://marc.info/?l=oss-security&m=136610343501731&w=2 http://secunia.com/advisories/59793 http://trac.videolan.org/vlc/ticket/8024 http://www.osvdb.org/89598 http://www.securityfocus.com/bid/57333 http://www.videolan.org/security/sa1302.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 1

The SHAddToRecentDocs function in VideoLAN VLC media player 2.0.4 and earlier might allow user-assisted attackers to cause a denial of service (crash) via a crafted file name that triggers an incorrect string-length calculation when the file is added to VLC. NOTE: it is not clear whether this issue crosses privilege boundaries or whether it can be exploited without user interaction. La función SHAddToRecentDocs en VideoLAN VLC media player v2.0.4 y versiones anteriores podría permitir a los atacantes asistidos por el usuario provocar una denegación de servicio (caída) a través de un nombre de archivo especialmente diseñado que genera una calculo de longitud de cadena incorrecto cuando se agrega el archivo a VLC. NOTA: no está claro si este problema puede saltarse los límites de privilegio o si puede ser explotado sin la interacción del usuario. • http://marc.info/?l=oss-security&m=135274330022215&w=2 http://www.securityfocus.com/archive/1/524626 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16781 • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 3%CPEs: 1EXPL: 1

plugins/demux/libmkv_plugin.dll in VideoLAN VLC Media Player 2.0.7, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MKV file, possibly involving an integer overflow and out-of-bounds read or heap-based buffer overflow, or an uncaught exception. NOTE: the vendor disputes the severity and claimed vulnerability type of this issue, stating "This PoC crashes VLC, indeed, but does nothing more... this is not an integer overflow error, but an uncaught exception and I doubt that it is exploitable. This uncaught exception makes VLC abort, not execute random code, on my Linux 64bits machine." A PoC posted by the original researcher shows signs of an attacker-controlled out-of-bounds read, but the affected instruction does not involve a register that directly influences control flow **EN DISPUTA** plugins/demux/libmkv_plugin.dll en VideoLAN VLC Media Player v2.0.7, y posiblemente otras versiones, permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un archivo MKV especialmente diseñado, posiblemente provocando un desbordamiento de entero y fuera de los límites de lectura o desbordamiento de búfer basado en memoria dinámica, o una excepción no capturada. NOTA: el vendedor se afirmó que, "este PoC bloquea VLC, en efecto, pero no hace nada más ... esto no es un error de desbordamiento de entero, sino una excepción no capturada y dudo que sea explotable. • http://seclists.org/fulldisclosure/2013/Jul/71 http://seclists.org/fulldisclosure/2013/Jul/77 http://seclists.org/fulldisclosure/2013/Jul/79 http://secunia.com/advisories/52956 http://secunia.com/blog/372 http://www.jbkempf.com/blog/post/2013/More-lies-from-Secunia http://www.securityfocus.com/bid/61032 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 4%CPEs: 34EXPL: 0

Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) file. Vulnerabilidad de doble liberación en la función get_chunk_header en modules/demux/ty.c en VideoLAN VLC media player v0.9.0 hasta v1.1.12 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) y posiblemente ejecutar código de su elección a través de un fichero TiVo modificado (TY). • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=7d282fac1cc455b5a5eca2bb56375efcbf879b06 http://secunia.com/advisories/47325 http://securitytracker.com/id?1026449 http://www.openwall.com/lists/oss-security/2012/10/29/5 http://www.openwall.com/lists/oss-security/2012/10/30/9 http://www.osvdb.org/77975 http://www.securityfocus.com/bid/51231 http://www.videolan.org/security/sa1108.html https://exchange.xforce.ibmcloud.com/vulnerabilities/71916 https://oval.cisecurity.org/repositor • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 75%CPEs: 1EXPL: 2

libpng_plugin in VideoLAN VLC media player 2.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted PNG file. libpng_plugin en VideoLAN VLC media player v2.0.3 permite a atacantes remotos a provocar una denegación de servicio (caída de la aplicación) a través de un fichero PNG manipulado. • https://www.exploit-db.com/exploits/21889 http://openwall.com/lists/oss-security/2012/10/24/3 http://www.exploit-db.com/exploits/21889 http://www.securityfocus.com/bid/55850 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15540 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •