Executive Summary

Summary
Title vlc security update
Informations
Name DSA-2973 First vendor Publication 2014-07-07
Vendor Debian Last vendor Modification 2014-07-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows have been found in the VideoLAN media player. Processing malformed subtitles or movie files could lead to denial of service and potentially the execution of arbitrary code.

For the stable distribution (wheezy), these problems have been fixed in version 2.0.3-5+deb7u1.

For the testing distribution (jessie), these problems have been fixed in version 2.1.0-1.

For the unstable distribution (sid), these problems have been fixed in version 2.1.0-1.

We recommend that you upgrade your vlc packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2973

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17023
 
Oval ID: oval:org.mitre.oval:def:17023
Title: The ASF Demuxer (modules/demux/asf/asf.c) in VideoLAN VLC media player 2.0.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ASF movie that triggers an out-of-bounds read
Description: The ASF Demuxer (modules/demux/asf/asf.c) in VideoLAN VLC media player 2.0.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ASF movie that triggers an out-of-bounds read.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1954
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): VLC Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17226
 
Oval ID: oval:org.mitre.oval:def:17226
Title: Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier via vectors related to the (1) freetype renderer and (2) HTML subtitle parser
Description: Multiple buffer overflows in VideoLAN VLC media player 2.0.4 and earlier allow remote attackers to cause a denial of service (crash) and execute arbitrary code via vectors related to the (1) freetype renderer and (2) HTML subtitle parser.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1868
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): VLC Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18086
 
Oval ID: oval:org.mitre.oval:def:18086
Title: Buffer overflow in the mp4a packetizer (modules/packetizer/mpeg4audio.c) in VideoLAN VLC Media Player before 2.0.8
Description: Buffer overflow in the mp4a packetizer (modules/packetizer/mpeg4audio.c) in VideoLAN VLC Media Player before 2.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-4388
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): VLC Media Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25069
 
Oval ID: oval:org.mitre.oval:def:25069
Title: DSA-2973-1 -- vlc - security update
Description: Multiple buffer overflows have been found in the VideoLAN media player. Processing malformed subtitles or movie files could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2973-1
CVE-2013-1868
CVE-2013-1954
CVE-2013-4388
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): vlc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121

Nessus® Vulnerability Scanner

Date Description
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-01.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2973.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Windows host contains a media player that is affected by a buffer ...
File : vlc_2_0_9.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Windows host contains a media player that is affected by a buffer ...
File : vlc_2_0_6.nasl - Type : ACT_GATHER_INFO
2013-01-04 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_0_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-07-10 13:25:11
  • Multiple Updates
2014-07-08 00:21:10
  • First insertion