Page 3 of 14 results (0.004 seconds)

CVSS: 9.3EPSS: 5%CPEs: 107EXPL: 0

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream. Múltiples desbordamientos de buffer de memoria dinámica en el reproductor multimedia VideoLAN VLC anteriores a 2.0.1. Permiten a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un stream Real RTSP modificado. • http://osvdb.org/80189 http://www.securityfocus.com/bid/52550 http://www.videolan.org/security/sa1202.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74118 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 107EXPL: 3

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream. Un desbordamiento de búfer Basado en pila en VideoLAN VLC media player antes de v2.0.1 permite a atacantes remotos ejecutar código de su elección a través de un stream MMS:// modificado a mano. • https://www.exploit-db.com/exploits/18825 http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commit%3Bh=11a95cce96fffdbaba1be6034d7b42721667821c http://www.exploit-db.com/exploits/18825 http://www.securityfocus.com/bid/52550 http://www.securityfocus.com/bid/53391 http://www.videolan.org/security/sa1201.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820 http://git.videolan.org/?p=vlc/vlc-2.0.git;a=commit;h=11a95cce96fffdbaba1be6034d7b42721667821c https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 2%CPEs: 60EXPL: 0

Multiple integer overflows in VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via the (1) MP4 demuxer, (2) Real demuxer, and (3) Cinepak codec, which triggers a buffer overflow. Múltiples desbordamientos de enteros en VLC anterior a 0.8.6f, permite a atacantes remotos provocar una denegación de servicio (caída) a través del demultiplexador (1) MP4, (2) Real y (3) el codec Cinepak, que inicia el desbordamiento de búfer. • http://secunia.com/advisories/29503 http://secunia.com/advisories/29800 http://security.gentoo.org/glsa/glsa-200804-25.xml http://wiki.videolan.org/Changelog/0.8.6f http://www.securityfocus.com/bid/28903 http://www.videolan.org/developers/vlc/NEWS http://www.videolan.org/security/sa0803.php http://www.vupen.com/english/advisories/2008/0985 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14412 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 1%CPEs: 60EXPL: 1

VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via a crafted Cinepak file that triggers an out-of-bounds array access and memory corruption. VLC versions anteriores a la 0.8.6f, permite a atacantes remotos provocar una denegación de servicio (caída) a través de un Cinepak manipulado que dispara un acceso a array fuera de límite y una corrupción de memoria. • https://www.exploit-db.com/exploits/5498 http://bugs.gentoo.org/show_bug.cgi?id=214627#c3 http://git.videolan.org/gitweb.cgi/vlc.git/?a=commit%3Bh=cf489d7bff3c1b36b2d5501ecf21129c78104d98 http://secunia.com/advisories/29503 http://secunia.com/advisories/29800 http://security.gentoo.org/glsa/glsa-200804-25.xml http://wiki.videolan.org/Changelog/0.8.6f http://www.securityfocus.com/bid/28904 http://www.videolan.org/developers/vlc/NEWS http://www.videolan.org/security/sa0803. • CWE-399: Resource Management Errors •