Page 3 of 18 results (0.002 seconds)

CVSS: 9.3EPSS: 4%CPEs: 67EXPL: 0

Multiple heap-based buffer overflows in cdg.c in the CDG decoder in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted CDG video. Múltiples desbordamientos de búfer de la memoria dinámica en cdg.c del descodificador CDG para VideoLAN VLC Media Player anterior a v1.1.6 permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de un vídeo CDG manipulado • http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2 http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab http://openwall.com/lists/oss-security/2011/01/19/6 http://openwall.com/lists/oss-security/2011/01/20/3 http://www.securityfocus.com/bid/45927 http://www.vupen.com/english/advisories/2011/0185 https://exchange.xforce.ibmcloud.com/vulnerabilities/64879 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 5%CPEs: 67EXPL: 0

Multiple integer overflows in real.c in the Real demuxer plugin in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a zero i_subpackets value in a Real Media file, leading to a heap-based buffer overflow. Múltiples desbordamientos de entero en real.c en el complemento Real demuxer en VideoLAN VLC Media Player anterior a v1.1.6 permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de un valor cero i_subpackets en un archivo de Real Media, que conduce a un desbordamiento de búfer basado en montón .. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=6568965770f906d34d4aef83237842a5376adb55 http://www.cs.brown.edu/people/drosenbe/research.html http://www.securityfocus.com/bid/45632 http://www.videolan.org/security/sa1007.html http://www.vupen.com/english/advisories/2010/3345 https://exchange.xforce.ibmcloud.com/vulnerabilities/64461 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13950 • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 51%CPEs: 65EXPL: 2

Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file. Vulnerabilidad de ruta de búsqueda no confiable en bin/winvlc.c de VLC Media Player v1.1.3 y anteriores permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano wintab32.dll que está ubicado en la misma carpeta que un fichero .mp3. • https://www.exploit-db.com/exploits/14750 http://git.videolan.org/?p=vlc/vlc-1.1.git%3Ba=blobdiff%3Bf=bin/winvlc.c%3Bh=ac9b97ca9f5f9ba001f13bf61eb5127a1c1dbcbf%3Bhp=2d09cba320e3b0def7069ce1ebab25d1340161c5%3Bhb=43a31df56c37bd62c691cdbe3c1f11babd164b56%3Bhpb=2d366da738b19f8d761d7084746c6db6f52808c6 http://secunia.com/advisories/41107 http://www.exploit-db.com/exploits/14750 http://www.openwall.com/lists/oss-security/2010/08/25/10 http://www.openwall.com/lists/oss-security/2010/08/25/9 http://www.vupen.com/english/advis •

CVSS: 4.6EPSS: 0%CPEs: 24EXPL: 0

Untrusted search path vulnerability in VideoLAN VLC before 0.9.0 allows local users to execute arbitrary code via a malicious library under the modules/ or plugins/ subdirectories of the current working directory. Vulnerabilidad de búsqueda en ruta no confiable en VideoLAN VLC anterior a 0.9.0 permite a usuarios locales ejecutar código de su elección a través de una librería bajo los subdirectorios modules/ o plugins/ del directorio actual. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=c7cef4fdd8dd72ce0a45be3cda8ba98df5e83181 http://secunia.com/advisories/31317 http://security.gentoo.org/glsa/glsa-200807-13.xml http://trac.videolan.org/vlc/ticket/1578 https://exchange.xforce.ibmcloud.com/vulnerabilities/42377 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 2%CPEs: 60EXPL: 0

Multiple integer overflows in VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via the (1) MP4 demuxer, (2) Real demuxer, and (3) Cinepak codec, which triggers a buffer overflow. Múltiples desbordamientos de enteros en VLC anterior a 0.8.6f, permite a atacantes remotos provocar una denegación de servicio (caída) a través del demultiplexador (1) MP4, (2) Real y (3) el codec Cinepak, que inicia el desbordamiento de búfer. • http://secunia.com/advisories/29503 http://secunia.com/advisories/29800 http://security.gentoo.org/glsa/glsa-200804-25.xml http://wiki.videolan.org/Changelog/0.8.6f http://www.securityfocus.com/bid/28903 http://www.videolan.org/developers/vlc/NEWS http://www.videolan.org/security/sa0803.php http://www.vupen.com/english/advisories/2008/0985 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14412 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •