Page 16 of 127 results (0.007 seconds)

CVSS: 6.8EPSS: 3%CPEs: 1EXPL: 1

plugins/demux/libmkv_plugin.dll in VideoLAN VLC Media Player 2.0.7, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MKV file, possibly involving an integer overflow and out-of-bounds read or heap-based buffer overflow, or an uncaught exception. NOTE: the vendor disputes the severity and claimed vulnerability type of this issue, stating "This PoC crashes VLC, indeed, but does nothing more... this is not an integer overflow error, but an uncaught exception and I doubt that it is exploitable. This uncaught exception makes VLC abort, not execute random code, on my Linux 64bits machine." A PoC posted by the original researcher shows signs of an attacker-controlled out-of-bounds read, but the affected instruction does not involve a register that directly influences control flow **EN DISPUTA** plugins/demux/libmkv_plugin.dll en VideoLAN VLC Media Player v2.0.7, y posiblemente otras versiones, permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un archivo MKV especialmente diseñado, posiblemente provocando un desbordamiento de entero y fuera de los límites de lectura o desbordamiento de búfer basado en memoria dinámica, o una excepción no capturada. NOTA: el vendedor se afirmó que, "este PoC bloquea VLC, en efecto, pero no hace nada más ... esto no es un error de desbordamiento de entero, sino una excepción no capturada y dudo que sea explotable. • http://seclists.org/fulldisclosure/2013/Jul/71 http://seclists.org/fulldisclosure/2013/Jul/77 http://seclists.org/fulldisclosure/2013/Jul/79 http://secunia.com/advisories/52956 http://secunia.com/blog/372 http://www.jbkempf.com/blog/post/2013/More-lies-from-Secunia http://www.securityfocus.com/bid/61032 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 4%CPEs: 34EXPL: 0

Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) file. Vulnerabilidad de doble liberación en la función get_chunk_header en modules/demux/ty.c en VideoLAN VLC media player v0.9.0 hasta v1.1.12 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) y posiblemente ejecutar código de su elección a través de un fichero TiVo modificado (TY). • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=7d282fac1cc455b5a5eca2bb56375efcbf879b06 http://secunia.com/advisories/47325 http://securitytracker.com/id?1026449 http://www.openwall.com/lists/oss-security/2012/10/29/5 http://www.openwall.com/lists/oss-security/2012/10/30/9 http://www.osvdb.org/77975 http://www.securityfocus.com/bid/51231 http://www.videolan.org/security/sa1108.html https://exchange.xforce.ibmcloud.com/vulnerabilities/71916 https://oval.cisecurity.org/repositor • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 75%CPEs: 1EXPL: 2

libpng_plugin in VideoLAN VLC media player 2.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted PNG file. libpng_plugin en VideoLAN VLC media player v2.0.3 permite a atacantes remotos a provocar una denegación de servicio (caída de la aplicación) a través de un fichero PNG manipulado. • https://www.exploit-db.com/exploits/21889 http://openwall.com/lists/oss-security/2012/10/24/3 http://www.exploit-db.com/exploits/21889 http://www.securityfocus.com/bid/55850 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15540 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 99EXPL: 0

Heap-based buffer overflow in the Ogg_DecodePacket function in the OGG demuxer (modules/demux/ogg.c) in VideoLAN VLC media player before 2.0.2 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted OGG file. Un desbordamiento de búfer basado en memoria dinámica en la función Ogg_DecodePacket en el demuxer OGG (modules/demux/ogg.c) en VideoLAN VLC media player antes de v2.0.2 permite a atacantes remotos causar una denegación de servicio (por caída de la aplicación) y posiblemente ejecutar código de su elección a través de un archivo modificado de tipo OGG. • http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commitdiff%3Bh=16e9e126333fb7acb47d363366fee3deadc8331e http://secunia.com/advisories/49835 http://www.openwall.com/lists/oss-security/2012/07/06/1 http://www.openwall.com/lists/oss-security/2012/07/06/2 http://www.securityfocus.com/bid/54345 http://www.securitytracker.com/id?1027224 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15299 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

VideoLAN VLC media player 2.0.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted MP4 file. VideoLAN VLC media player v2.0.1 permite a atacantes remotos causar una denegación de servicio (error de división por cero y caída de la aplicación) a través de un archivo MP4 modificado. • https://www.exploit-db.com/exploits/18757 http://www.exploit-db.com/exploits/18757 https://exchange.xforce.ibmcloud.com/vulnerabilities/75038 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15615 •