VLC < 2.2.2 DoS

high Nessus Plugin ID 137397

Synopsis

The remote Windows host contains a media player that is affected by denial of service and/or a potential infoleak vulnerability.

Description

A denial of service (DoS) vulnerability exists in VLC media player before 2.2.2. Allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP file, which triggers the freeing of arbitrary pointers.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to VLC version 2.2.2 or later.

See Also

http://www.nessus.org/u?c7e9c3ed

Plugin Details

Severity: High

ID: 137397

File Name: vlc_2_2_2.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 6/12/2020

Updated: 6/17/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-5949

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:videolan:vlc_media_player

Required KB Items: SMB/VLC/Version, installed_sw/VLC media player

Exploit Ease: No known exploits are available

Patch Publication Date: 10/9/2018

Vulnerability Publication Date: 10/9/2018

Reference Information

CVE: CVE-2015-5949

BID: 76448