VLC Media Player < 1.1.9 Heap Corruption Vulnerability (deprecated)

high Nessus Network Monitor Plugin ID 5883

Synopsis

The remote host contains an application that allows arbitrary code execution.

Description

The remote host contains VLC player, a multi-media application.

Versions of VLC media player earlier than 1.1.9 are potentially affected by heap corruption vulnerability in the MP4 demultiplexer which could lead to arbitrary code execution.

Solution

Upgrade to VLC Media Player version 1.1.9 or later.

See Also

http://www.videolan.org/security/sa1103.html

http://www.videolan.org/vlc/releases/1.1.9.html

http://git.videolan.org/?p=vlc.git;a=commit;h=5637ca8141bf39f263ecdb62035d2cb45c740821

Plugin Details

Severity: High

ID: 5883

Family: Web Clients

Published: 4/12/2011

Updated: 3/6/2019

Nessus ID: 53405

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Patch Publication Date: 4/12/2011

Vulnerability Publication Date: 4/9/2011

Reference Information

CVE: CVE-2011-1684

BID: 47293