Executive Summary

Informations
Name CVE-2011-0522 First vendor Publication 2011-02-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The StripTags function in (1) the USF decoder (modules/codec/subtitles/subsdec.c) and (2) the Text decoder (modules/codec/subtitles/subsusf.c) in VideoLAN VLC Media Player 1.1 before 1.1.6-rc allows remote attackers to execute arbitrary code via a subtitle with an opening "<" without a closing ">" in an MKV file, which triggers heap memory corruption, as demonstrated using refined-australia-blu720p-sample.mkv.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0522

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12414
 
Oval ID: oval:org.mitre.oval:def:12414
Title: Heap based memory corruption vulnerability in "StripTags()" function within the USF and Text subtitles decoders in VideoLAN VLC Media Player 1.1 before 1.1.6
Description: The StripTags function in (1) the USF decoder (modules/codec/subtitles/subsdec.c) and (2) the Text decoder (modules/codec/subtitles/subsusf.c) in VideoLAN VLC Media Player 1.1 before 1.1.6-rc allows remote attackers to execute arbitrary code via a subtitle with an opening "<" without a closing ">" in an MKV file, which triggers heap memory corruption, as demonstrated using refined-australia-blu720p-sample.mkv.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0522
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2011-02-23 Name : VLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Linux)
File : nvt/secpod_vlc_media_player_bof_vuln_feb11_lin.nasl
2011-02-23 Name : VLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Windows)
File : nvt/secpod_vlc_media_player_bof_vuln_feb11_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72906 VLC Media Player Text Decoder modules/codec/subtitles/subsusf.c StripTags Fun...

72905 VLC Media Player USF Decoder modules/codec/subtitles/subsdec.c StripTags Func...

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflow
RuleID : 19421 - Revision : 12 - Type : FILE-MULTIMEDIA
2014-01-10 VideoLAN VLC Media Player Subtitle StripTags Heap Buffer Overflow
RuleID : 19420 - Revision : 12 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-01.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host contains an media player that is affected by multiple...
File : vlc_1_1_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/gitweb.cgi?p=vlc/vlc-1.1.git%3Ba=tag%3Bh=bb16813ddb61...
Source Url
BID http://www.securityfocus.com/bid/46008
EXPLOIT-DB http://www.exploit-db.com/exploits/16108
MLIST http://mailman.videolan.org/pipermail/vlc-devel/2011-January/078607.html
http://mailman.videolan.org/pipermail/vlc-devel/2011-January/078614.html
http://www.openwall.com/lists/oss-security/2011/01/25/7
http://www.openwall.com/lists/oss-security/2011/01/25/9
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SREASON http://securityreason.com/securityalert/8064
VUPEN http://www.vupen.com/english/advisories/2011/0225
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65029

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:29
  • Multiple Updates
2021-05-04 12:13:55
  • Multiple Updates
2021-04-22 01:15:05
  • Multiple Updates
2020-05-23 00:27:43
  • Multiple Updates
2018-07-13 01:03:52
  • Multiple Updates
2017-09-19 09:24:11
  • Multiple Updates
2017-08-17 09:23:17
  • Multiple Updates
2016-04-26 20:31:17
  • Multiple Updates
2014-11-07 13:26:10
  • Multiple Updates
2014-02-17 11:00:07
  • Multiple Updates
2014-01-19 21:27:28
  • Multiple Updates
2013-05-10 22:53:55
  • Multiple Updates