Page 3 of 26 results (0.004 seconds)

CVSS: 9.3EPSS: 5%CPEs: 107EXPL: 0

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream. Múltiples desbordamientos de buffer de memoria dinámica en el reproductor multimedia VideoLAN VLC anteriores a 2.0.1. Permiten a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un stream Real RTSP modificado. • http://osvdb.org/80189 http://www.securityfocus.com/bid/52550 http://www.videolan.org/security/sa1202.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74118 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 107EXPL: 3

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream. Un desbordamiento de búfer Basado en pila en VideoLAN VLC media player antes de v2.0.1 permite a atacantes remotos ejecutar código de su elección a través de un stream MMS:// modificado a mano. • https://www.exploit-db.com/exploits/18825 http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commit%3Bh=11a95cce96fffdbaba1be6034d7b42721667821c http://www.exploit-db.com/exploits/18825 http://www.securityfocus.com/bid/52550 http://www.securityfocus.com/bid/53391 http://www.videolan.org/security/sa1201.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820 http://git.videolan.org/?p=vlc/vlc-2.0.git;a=commit;h=11a95cce96fffdbaba1be6034d7b42721667821c https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 74EXPL: 0

Heap-based buffer overflow in the AVI_ChunkRead_strf function in libavi.c in the AVI demuxer in VideoLAN VLC media player before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted AVI media file. Desbordamiento de búfer basado en memoria dinámica en la función AVI_ChunkRead_strf en libavi.c en el demulpiplexor AVI en el reproductor multimedia VideoLAN VLC anterior a v1.1.11 ,permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) o ejecutar código arbitrario a través de un fichero AVI manipulado. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=9c14964bd11482d5c1d6c0e223440f9f1e5b1831 http://secunia.com/advisories/45066 http://www.securityfocus.com/bid/48664 http://www.videolan.org/security/sa1106.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68532 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14858 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 2%CPEs: 115EXPL: 0

sp5xdec.c in the Sunplus SP5X JPEG decoder in libavcodec in FFmpeg before 0.6.3 and libav through 0.6.2, as used in VideoLAN VLC media player 1.1.9 and earlier and other products, performs a write operation outside the bounds of an unspecified array, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a malformed AMV file. sp5xdec.c en el decodificador Sunplus SP5X JPEG en libavcodec en FFmpeg antes de v0.6.3 y libav hasta v0.6.2, tal y como se utiliza en VideoLAN VLC media player v1.1.9 y versiones anteriores y otros productos, realiza una operación de escritura fuera de los límites permitidos de un array no especificado, lo que permite a atacantes remotos causar una denegación de servicio (por corrupción de memoria) o posiblemente ejecutar código arbitrario a través de un archivo AMV mal formado. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624339 http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=89f903b3d5ec38c9c5d90fba7e626fa0eda61a32 http://securityreason.com/securityalert/8299 http://www.securityfocus.com/archive/1/517706 http://www.securityfocus.com/bid/47602 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 94%CPEs: 70EXPL: 5

libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability." libdirectx_plugin.dll del reproductor multimedia VideoLAN VLC en versiones anteriores a la 1.1.8 permite a atacantes remotos ejecutar código de su elección a través de una anchura modificada de un fichero AMV. Relacionado con una vulnerabilidad de puntero no liberado. • https://www.exploit-db.com/exploits/17048 http://secunia.com/advisories/43826 http://securityreason.com/securityalert/8162 http://securitytracker.com/id?1025250 http://www.coresecurity.com/content/vlc-vulnerabilities-amv-nsv-files http://www.debian.org/security/2011/dsa-2211 http://www.exploit-db.com/exploits/17048 http://www.metasploit.com/modules/exploit/windows/browser/vlc_amv http://www.osvdb.org/71277 http://www.securityfocus.com/archive/1/517150/100/0/threaded http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •