Page 9 of 53 results (0.006 seconds)

CVSS: 9.3EPSS: 4%CPEs: 34EXPL: 0

Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) file. Vulnerabilidad de doble liberación en la función get_chunk_header en modules/demux/ty.c en VideoLAN VLC media player v0.9.0 hasta v1.1.12 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) y posiblemente ejecutar código de su elección a través de un fichero TiVo modificado (TY). • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=7d282fac1cc455b5a5eca2bb56375efcbf879b06 http://secunia.com/advisories/47325 http://securitytracker.com/id?1026449 http://www.openwall.com/lists/oss-security/2012/10/29/5 http://www.openwall.com/lists/oss-security/2012/10/30/9 http://www.osvdb.org/77975 http://www.securityfocus.com/bid/51231 http://www.videolan.org/security/sa1108.html https://exchange.xforce.ibmcloud.com/vulnerabilities/71916 https://oval.cisecurity.org/repositor • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 5%CPEs: 99EXPL: 0

Heap-based buffer overflow in the Ogg_DecodePacket function in the OGG demuxer (modules/demux/ogg.c) in VideoLAN VLC media player before 2.0.2 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted OGG file. Un desbordamiento de búfer basado en memoria dinámica en la función Ogg_DecodePacket en el demuxer OGG (modules/demux/ogg.c) en VideoLAN VLC media player antes de v2.0.2 permite a atacantes remotos causar una denegación de servicio (por caída de la aplicación) y posiblemente ejecutar código de su elección a través de un archivo modificado de tipo OGG. • http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commitdiff%3Bh=16e9e126333fb7acb47d363366fee3deadc8331e http://secunia.com/advisories/49835 http://www.openwall.com/lists/oss-security/2012/07/06/1 http://www.openwall.com/lists/oss-security/2012/07/06/2 http://www.securityfocus.com/bid/54345 http://www.securitytracker.com/id?1027224 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15299 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 5%CPEs: 107EXPL: 0

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream. Múltiples desbordamientos de buffer de memoria dinámica en el reproductor multimedia VideoLAN VLC anteriores a 2.0.1. Permiten a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un stream Real RTSP modificado. • http://osvdb.org/80189 http://www.securityfocus.com/bid/52550 http://www.videolan.org/security/sa1202.html https://exchange.xforce.ibmcloud.com/vulnerabilities/74118 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 107EXPL: 3

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream. Un desbordamiento de búfer Basado en pila en VideoLAN VLC media player antes de v2.0.1 permite a atacantes remotos ejecutar código de su elección a través de un stream MMS:// modificado a mano. • https://www.exploit-db.com/exploits/18825 http://git.videolan.org/?p=vlc/vlc-2.0.git%3Ba=commit%3Bh=11a95cce96fffdbaba1be6034d7b42721667821c http://www.exploit-db.com/exploits/18825 http://www.securityfocus.com/bid/52550 http://www.securityfocus.com/bid/53391 http://www.videolan.org/security/sa1201.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820 http://git.videolan.org/?p=vlc/vlc-2.0.git;a=commit;h=11a95cce96fffdbaba1be6034d7b42721667821c https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 14EXPL: 0

Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file. Desbordamiento de buffer de memoria dinámica en la función DemuxAudioSipr de real.c de RealMedia demuxer del reproductor multimedia VideoLAN VLC 1.1.x anteriores a 1.1.11 permite a atacantes remotos provocar una denegación de servicio o posiblemente ejecutar código arbitrario a través de un archivo Real Media modificado. • http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=1bce40644cddee93b4b1877a94a6ce345f32852c http://secunia.com/advisories/45066 http://www.securityfocus.com/bid/48664 http://www.videolan.org/security/sa1105.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68531 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14851 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •