Page 6 of 127 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free. La función Control del archivo demux/mkv/mkv.cpp en VideoLAN VLC media player versión 3.0.7.1, presenta un uso de la memoria previamente liberada. • http://git.videolan.org/?p=vlc.git&a=search&h=refs/heads/master&st=commit&s=cve-2019 http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html https://seclists.org/bugtraq/2019/Aug/36 https://security.gentoo.org/glsa/201909-02 https://usn.ubuntu.com/4131-1 https://www.debian.org/security/2019/dsa-4504 https://www.videolan.org/security/sb-vlc308.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free. El método mkv::virtual_segment_c::seek del archivo demux/mkv/virtual_segment.cpp en VideoLAN VLC media player versión 3.0.7.1, presenta un uso de la memoria previamente liberada. • http://git.videolan.org/?p=vlc.git&a=search&h=refs/heads/master&st=commit&s=cve-2019 http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html https://seclists.org/bugtraq/2019/Aug/36 https://security.gentoo.org/glsa/201909-02 https://usn.ubuntu.com/4131-1 https://www.debian.org/security/2019/dsa-4504 https://www.videolan.org/security/sb-vlc308.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in mkv::event_thread_t in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer overflow via a crafted .mkv file. Una vulnerabilidad en la función mkv::event_thread_t en VideoLAN VLC media player versión 3.0.7.1, permite a atacantes remotos desencadenar un desbordamiento del búfer en la región heap de la memoria por medio de un archivo .mkv diseñado. • http://git.videolan.org/?p=vlc.git&a=search&h=refs/heads/master&st=commit&s=cve-2019 http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html https://seclists.org/bugtraq/2019/Aug/36 https://security.gentoo.org/glsa/201909-02 https://usn.ubuntu.com/4131-1 https://www.debian.org/security/2019/dsa-4504 https://www.videolan.org/security/sb-vlc308.html • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

Double Free in VLC versions <= 3.0.6 leads to a crash. Una vulnerabilidad de Doble Liberación en VLC versiones anteriores a 3.0.6 (incluida), conlleva a un bloqueo. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html https://hackerone.com/reports/503208 • CWE-415: Double Free •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 1

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read. Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html https://hackerone.com/reports/502816 • CWE-191: Integer Underflow (Wrap or Wraparound) •