VLC 3.0.x < 3.0.2 Heap Use-After-Free / Remote Code Execution Vulnerability

high Nessus Plugin ID 111518

Synopsis

The remote Windows host contains a media player that is affected by a heap use-after-free remote code execution vulnerability.

Description

The version of VLC media player installed on the remote host is earlier than 3.0.2. It is, therefore, affected by a heap use-after-free vulnerability which could result in a remote code execution.

Solution

Upgrade to VLC version 3.0.2 or later.

See Also

http://www.videolan.org/developers/vlc-branch/NEWS

Plugin Details

Severity: High

ID: 111518

File Name: vlc_3_0_2.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 8/3/2018

Updated: 4/27/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-11516

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:videolan:vlc_media_player

Required KB Items: SMB/VLC/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2018

Vulnerability Publication Date: 5/28/2018

Reference Information

CVE: CVE-2018-11516

BID: 104293