Lucene search

K
freebsdFreeBSDDC57AD48-ECBB-439B-A4D0-5869BE47684E
HistoryJun 06, 2018 - 12:00 a.m.

vlc -- Use after free vulnerability

2018-06-0600:00:00
vuxml.freebsd.org
19

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.85 High

EPSS

Percentile

98.6%

Mitre reports:

VideoLAN VLC media player 2.2.x is prone to a use after free
vulnerability which an attacker can leverage to execute arbitrary
code via crafted MKV files. Failed exploit attempts will likely
result in denial of service conditions.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchvlc<= 2.2.8_6,4UNKNOWN
FreeBSDanynoarchvlc-qt4<= 2.2.8_6,4UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.85 High

EPSS

Percentile

98.6%