VLC < 2.0.7 Multiple Vulnerabilities

medium Nessus Plugin ID 69015

Synopsis

The remote Windows host contains a media player that is affected by multiple vulnerabilities.

Description

The version of VLC media player installed on the remote host is earlier than 2.0.7 and is, therefore, affected by the following vulnerabilities:

- The web interface contains a flaw that does not validate input passed via XML services resulting in a cross-site scripting vulnerability.

- A flaw exists in the XML services of the web interface that may allow a remote attacker to execute media player commands.

- A flaw exists that could lead to a denial of service / memory consumption when loading a malicious playlist.

Solution

Upgrade to VLC version 2.0.7 or later.

See Also

http://www.videolan.org/vlc/releases/2.0.7.html

http://www.nessus.org/u?6f33883d

https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2013-007/?fid=3876&dl=1

Plugin Details

Severity: Medium

ID: 69015

File Name: vlc_2_0_7.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 7/23/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2013-7340

Vulnerability Information

CPE: cpe:/a:videolan:vlc_media_player

Required KB Items: SMB/VLC/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/26/2013

Vulnerability Publication Date: 6/10/2013

Reference Information

CVE: CVE-2013-3564, CVE-2013-3565, CVE-2013-7340

BID: 60705, 66546

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990