Executive Summary

Informations
Name CVE-2014-9630 First vendor Publication 2020-01-24
Vendor Cve Last vendor Modification 2020-01-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rtp_packetize_xiph_config function in modules/stream_out/rtpfmt.c in VideoLAN VLC media player before 2.1.6 uses a stack-allocation approach with a size determined by arbitrary input data, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted length value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 127

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-08.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3150.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.videolan.org/security/sa1501.html
MISC http://openwall.com/lists/oss-security/2015/01/20/5
https://github.com/videolan/vlc/commit/204291467724867b79735c0ee3aeb0dbc2200f97

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-03-03 12:21:44
  • Multiple Updates
2021-05-04 12:35:39
  • Multiple Updates
2021-04-22 01:43:29
  • Multiple Updates
2020-05-23 01:53:57
  • Multiple Updates
2020-05-23 00:43:04
  • First insertion