Executive Summary

Informations
Name CVE-2013-1868 First vendor Publication 2013-07-10
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier allow remote attackers to cause a denial of service (crash) and execute arbitrary code via vectors related to the (1) freetype renderer and (2) HTML subtitle parser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1868

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17226
 
Oval ID: oval:org.mitre.oval:def:17226
Title: Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier via vectors related to the (1) freetype renderer and (2) HTML subtitle parser
Description: Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier allow remote attackers to cause a denial of service (crash) and execute arbitrary code via vectors related to the (1) freetype renderer and (2) HTML subtitle parser.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1868
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118

Nessus® Vulnerability Scanner

Date Description
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-01.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2973.nasl - Type : ACT_GATHER_INFO
2013-01-04 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_0_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57079
CONFIRM http://www.videolan.org/security/sa1301.html
MLIST http://marc.info/?l=oss-security&m=136367945627336&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/59793

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-03-28 12:06:45
  • Multiple Updates
2021-05-05 01:12:28
  • Multiple Updates
2021-05-04 12:24:43
  • Multiple Updates
2021-04-22 01:29:37
  • Multiple Updates
2020-05-24 01:10:59
  • Multiple Updates
2020-05-23 00:36:44
  • Multiple Updates
2019-07-19 12:02:31
  • Multiple Updates
2017-09-19 09:25:57
  • Multiple Updates
2017-06-13 12:00:46
  • Multiple Updates
2016-04-26 23:02:17
  • Multiple Updates
2014-11-07 13:26:13
  • Multiple Updates
2014-07-18 09:21:44
  • Multiple Updates
2014-07-10 13:25:08
  • Multiple Updates
2014-02-17 11:18:33
  • Multiple Updates
2013-11-04 21:26:42
  • Multiple Updates
2013-09-12 13:20:10
  • Multiple Updates
2013-07-11 17:20:03
  • Multiple Updates
2013-07-11 00:24:50
  • First insertion