Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title VLC: Multiple vulnerabilities
Informations
Name GLSA-201603-08 First vendor Publication 2016-03-12
Vendor Gentoo Last vendor Modification 2016-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in VLC allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

VLC is a cross-platform media player and streaming server.

Description

Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers could possibly execute arbitrary code or cause Denial of Service.

Workaround

There is no known work around at this time.

Resolution

All VLC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/vlc-2.2.1-r1"

References

[ 1 ] CVE-2014-1684 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1684
[ 2 ] CVE-2014-6440 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6440
[ 3 ] CVE-2014-9597 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9597
[ 4 ] CVE-2014-9598 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9598
[ 5 ] CVE-2014-9625 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9625
[ 6 ] CVE-2014-9626 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9626
[ 7 ] CVE-2014-9627 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9627
[ 8 ] CVE-2014-9628 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9628
[ 9 ] CVE-2014-9629 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9629
[ 10 ] CVE-2014-9630 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9630
[ 11 ] CVE-2015-1202 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1202
[ 12 ] CVE-2015-1203 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1203
[ 13 ] CVE-2015-5949 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949
[ 14 ] CVE-2015-5949 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201603-08.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
40 % CWE-20 Improper Input Validation
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23776
 
Oval ID: oval:org.mitre.oval:def:23776
Title: The ASF_ReadObject_file_properties function in modules/demux/asf/libasf.c in the ASF Demuxer in VideoLAN VLC Media Player before 2.1.3 allows remote attackers to cause a denial of service (divide-by-zero error and crash)
Description: The ASF_ReadObject_file_properties function in modules/demux/asf/libasf.c in the ASF Demuxer in VideoLAN VLC Media Player before 2.1.3 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a zero minimum and maximum data packet size in an ASF file.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1684
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61
Application 129

Snort® IPS/IDS

Date Description
2015-02-24 VideoLAN VLC 2.1.5 Media Player libavcodex memory corruption attempt
RuleID : 33206 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-02-24 VideoLAN VLC 2.1.5 Media Player libavcodex memory corruption attempt
RuleID : 33205 - Revision : 3 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-08.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-213.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3342.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a0a4e24c476011e593913c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_1_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-04-03 21:23:03
  • Multiple Updates
2017-03-28 21:23:55
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-12 13:32:10
  • Multiple Updates
2016-03-12 13:24:42
  • First insertion