VLC < 2.1.6 Multiple Vulnerabilities

high Nessus Plugin ID 137753

Synopsis

The remote Windows host contains a media player that is affected by multiple vulnerabilities.

Description

The version of VLC media player installed on the remote Windows host is prior to 2.1.6. It is, therefore, affected by multiple vulnerabilities:

- An exploitable denial of service vulnerability exists in the picture_pool_Delete function in misc/picture_pool.c in VideoLAN VLC media player 2.1.5. Allows remote attackers to execute arbitrary code or cause a denial of service (DEP violation and application crash) via a crafted FLV file. (CVE-2014-9597).

- An exploitable denial of service vulnerability exists in the picture_Release function in misc/picture.c in VideoLAN VLC media player 2.1.5. Allows remote attackers to execute arbitrary code or cause a denial of service (write access violation) via a crafted M2V file. (CVE-2014-9598).

Solution

Upgrade to VLC version 2.1.6 or later.

See Also

https://trac.videolan.org/vlc/ticket/13389

https://trac.videolan.org/vlc/ticket/13390

Plugin Details

Severity: High

ID: 137753

File Name: vlc_2_1_6.nasl

Version: 1.4

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 6/24/2020

Updated: 10/25/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-9597

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:videolan:vlc_media_player

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2015

Vulnerability Publication Date: 1/21/2015

Reference Information

CVE: CVE-2014-9597, CVE-2014-9598

BID: 72105, 72106