![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-5460
https://notcve.org/view.php?id=CVE-2019-5460
30 Jul 2019 — Double Free in VLC versions <= 3.0.6 leads to a crash. Una vulnerabilidad de Doble Liberación en VLC versiones anteriores a 3.0.6 (incluida), conlleva a un bloqueo. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html • CWE-415: Double Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-5459
https://notcve.org/view.php?id=CVE-2019-5459
30 Jul 2019 — An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read. Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html • CWE-191: Integer Underflow (Wrap or Wraparound) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-13962 – Ubuntu Security Notice USN-4131-1
https://notcve.org/view.php?id=CVE-2019-13962
18 Jul 2019 — lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height. lavc_CopyPicture en modules / codec / avcodec / video.c en el reproductor de medios VideoLAN VLC a través de 3.0.7 tiene una lectura en exceso del búfer basado en el montón porque no valida correctamente el ancho y la altura. It was discovered that VLC incorrectly handled certain media files. If a user were tricked into ope... • http://git.videolan.org/?p=vlc/vlc-3.0.git%3Ba=commit%3Bh=2b4f9d0b0e0861f262c90e9b9b94e7d53b864509 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-13615 – Ubuntu Security Notice USN-4073-1
https://notcve.org/view.php?id=CVE-2019-13615
16 Jul 2019 — libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement. libebml en versiones anteriores a la 1.3.6, tal como se usa en el módulo MKV en los binarios de VideoLAN VLC Media Player en versiones anteriores a la 3.0.3, tiene una sobrelectura de búfer basada en memoria dinámica (heap) en EbmlElement :: FindNextElement. It was discovered that libEBML incorrectly handled certain media files. If a user were... • http://www.securityfocus.com/bid/109304 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-13602 – Ubuntu Security Notice USN-4074-1
https://notcve.org/view.php?id=CVE-2019-13602
14 Jul 2019 — An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file. Un desbordamiento inferior de enteros en MP4_EIA608_Convert() en modules/demux/mp4/mp4.c en VideoLAN VLC media player hasta la versión 3.0.7.1 permitiría un atacante remoto causar una denegación de servicio (desbordamiento de buffer bas... • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-5439 – Ubuntu Security Notice USN-4074-1
https://notcve.org/view.php?id=CVE-2019-5439
13 Jun 2019 — A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit. Una desbordamiento en el buffer en VLC Media Player Player < 3.0.7 causa un bloqueo el cual, puede ser posiblemente más desarrollado hacia una explotación en la ejecución del código remoto It was discovered that the VLC CAF demuxer incorrectly handled certain files. If a user were tricked into opening a specially-crafted CAF file, a remote attacker could use this issue t... • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11529 – VLC Media Player - MKV Use-After-Free
https://notcve.org/view.php?id=CVE-2018-11529
10 Jul 2018 — VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an attacker can leverage to execute arbitrary code via crafted MKV files. Failed exploit attempts will likely result in denial of service conditions. VideoLAN VLC media player en versiones 2.2.x es propenso a una vulnerabilidad de uso de memoria previamente liberada, que podría ser aprovechada por un atacante para ejecutar código arbitrario mediante archivos MKV manipulados. Los intentos de explotación fallidos podrían resultar... • https://packetstorm.news/files/id/149759 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-17670 – Debian Security Advisory 4203-1
https://notcve.org/view.php?id=CVE-2017-17670
15 Dec 2017 — In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation. En VideoLAN VLC media player, hasta la versión 2.2.8, hay una vulnerabilidad de conversión de tipos en modules/demux/mp4/libmp4.c en el módulo MP4 demux que conduce a una liberación no válida. Esto se debe a que el tipo de una caja podría cambiarse entre una... • http://openwall.com/lists/oss-security/2017/12/15/1 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9301
https://notcve.org/view.php?id=CVE-2017-9301
29 May 2017 — plugins\audio_filter\libmpgatofixed32_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (invalid read and application crash) or possibly have unspecified other impact via a crafted file. plugins/audio_filter/libmpgatofixed32_plugin.dll en VideoLAN VLC media player 2.2.4 permite a un atacante remoto causar una denegación de servicio (lectura invalida y fallo de aplicación) o posiblemente tener otro impacto no especificado a través de un archivo especialmente d... • http://code610.blogspot.com/2017/04/multiple-crashes-in-vlc-224.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9300 – Debian Security Advisory 4045-1
https://notcve.org/view.php?id=CVE-2017-9300
29 May 2017 — plugins\codec\libflac_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted FLAC file. Plugins/codec/libflac_plugin.dll en VideoLAN VLC media player 2.2.4 permitiría un atacante remoto causar una denegación de servicio (corrupción de memoria dinámica -heap- y fallo de aplicación) o posiblemente tener otro impacto no especificado a través de un archivo FLAC especialment... • http://code610.blogspot.com/2017/04/multiple-crashes-in-vlc-224.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •