Executive Summary

Informations
Name CVE-2011-2587 First vendor Publication 2011-07-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2587

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14851
 
Oval ID: oval:org.mitre.oval:def:14851
Title: Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11
Description: Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2587
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2011-07-29 Name : VLC Media Player '.RM' File BOF Vulnerability (Linux)
File : nvt/secpod_vlc_media_player_rm_bof_vuln_lin.nasl
2011-07-29 Name : VLC Media Player '.RM' File BOF Vulnerability (Windows)
File : nvt/secpod_vlc_media_player_rm_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74056 VLC Media Player RealMedia Demuxer real.c DemuxAudioSipr Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-01.nasl - Type : ACT_GATHER_INFO
2011-07-18 Name : The remote Windows host contains a media player that can allow code execution.
File : vlc_1_1_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=1bce40644cddee93b4b1877a94a...
Source Url
BID http://www.securityfocus.com/bid/48664
CONFIRM http://www.videolan.org/security/sa1105.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/45066
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68531

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:23
  • Multiple Updates
2021-05-04 12:14:45
  • Multiple Updates
2021-04-22 01:16:04
  • Multiple Updates
2020-05-23 00:28:58
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-04-26 20:52:14
  • Multiple Updates
2014-11-07 13:26:11
  • Multiple Updates
2014-02-17 11:03:24
  • Multiple Updates
2013-05-10 23:03:27
  • Multiple Updates