Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title VLC vulnerabilities
Informations
Name USN-4074-1 First vendor Publication 2019-07-25
Vendor Ubuntu Last vendor Modification 2019-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in VLC.

Software Description: - vlc: multimedia player and streamer

Details:

It was discovered that the VLC CAF demuxer incorrectly handled certain files. If a user were tricked into opening a specially-crafted CAF file, a remote attacker could use this issue to cause VLC to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19857)

It was discovered that the VLC Matroska demuxer incorrectly handled certain files. If a user were tricked into opening a specially-crafted MKV file, a remote attacker could use this issue to cause VLC to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-12874)

It was discovered that the VLC MP4 demuxer incorrectly handled certain files. If a user were tricked into opening a specially-crafted MP4 file, a remote attacker could use this issue to cause VLC to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13602)

It was discovered that the VLC AVI demuxer incorrectly handled certain files. If a user were tricked into opening a specially-crafted AVI file, a remote attacker could use this issue to cause VLC to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-5439)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
vlc 3.0.7.1-0ubuntu19.04.1

Ubuntu 18.04 LTS:
vlc 3.0.7.1-0ubuntu18.04.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4074-1
CVE-2018-19857, CVE-2019-12874, CVE-2019-13602, CVE-2019-5439

Package Information:
https://launchpad.net/ubuntu/+source/vlc/3.0.7.1-0ubuntu19.04.1
https://launchpad.net/ubuntu/+source/vlc/3.0.7.1-0ubuntu18.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4074-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-415 Double Free
25 % CWE-191 Integer Underflow (Wrap or Wraparound)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 140
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50945 - Revision : 1 - Type : FILE-OTHER
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50944 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4366.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:11
  • First insertion