Debian DSA-1543-1 : vlc - several vulnerabilities

critical Nessus Plugin ID 31949

Synopsis

The remote Debian host is missing a security-related update.

Description

Luigi Auriemma, Alin Rad Pop, Remi Denis-Courmont, Quovodis, Guido Landi, Felipe Manzano, Anibal Sacco and others discovered multiple vulnerabilities in vlc, an application for playback and streaming of audio and video. In the worst case, these weaknesses permit a remote, unauthenticated attacker to execute arbitrary code with the privileges of the user running vlc.

The Common Vulnerabilities and Exposures project identifies the following eight problems :

- CVE-2007-6681 A buffer overflow vulnerability in subtitle handling allows an attacker to execute arbitrary code through the opening of a maliciously crafted MicroDVD, SSA or Vplayer file.

- CVE-2007-6682 A format string vulnerability in the HTTP-based remote control facility of the vlc application allows a remote, unauthenticated attacker to execute arbitrary code.

- CVE-2007-6683 Insecure argument validation allows a remote attacker to overwrite arbitrary files writable by the user running vlc, if a maliciously crafted M3U playlist or MP3 audio file is opened.

- CVE-2008-0295, CVE-2008-0296 Heap buffer overflows in RTSP stream and session description protocol (SDP) handling allow an attacker to execute arbitrary code if a maliciously crafted RTSP stream is played.

- CVE-2008-0073 Insufficient integer bounds checking in SDP handling allows the execution of arbitrary code through a maliciously crafted SDP stream ID parameter in an RTSP stream.

- CVE-2008-0984 Insufficient integrity checking in the MP4 demuxer allows a remote attacker to overwrite arbitrary memory and execute arbitrary code if a maliciously crafted MP4 file is opened.

- CVE-2008-1489 An integer overflow vulnerability in MP4 handling allows a remote attacker to cause a heap buffer overflow, inducing a crash and possibly the execution of arbitrary code if a maliciously crafted MP4 file is opened.

Solution

Upgrade the vlc packages.

For the stable distribution (etch), these problems have been fixed in version 0.8.6-svn20061012.debian-5.1+etch2.

See Also

https://security-tracker.debian.org/tracker/CVE-2007-6681

https://security-tracker.debian.org/tracker/CVE-2007-6682

https://security-tracker.debian.org/tracker/CVE-2007-6683

https://security-tracker.debian.org/tracker/CVE-2008-0295

https://security-tracker.debian.org/tracker/CVE-2008-0296

https://security-tracker.debian.org/tracker/CVE-2008-0073

https://security-tracker.debian.org/tracker/CVE-2008-0984

https://security-tracker.debian.org/tracker/CVE-2008-1489

https://www.debian.org/security/2008/dsa-1543

Plugin Details

Severity: Critical

ID: 31949

File Name: debian_DSA-1543.nasl

Version: 1.19

Type: local

Agent: unix

Published: 4/17/2008

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vlc, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/9/2008

Exploitable With

Core Impact

Reference Information

CVE: CVE-2007-6681, CVE-2007-6682, CVE-2007-6683, CVE-2008-0073, CVE-2008-0295, CVE-2008-0296, CVE-2008-0984, CVE-2008-1489

CWE: 119, 189, 399

DSA: 1543