Lucene search

K
nvd[email protected]NVD:CVE-2012-1776
HistoryMar 19, 2012 - 4:55 p.m.

CVE-2012-1776

2012-03-1916:55:01
CWE-119
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.1%

Multiple heap-based buffer overflows in VideoLAN VLC media player before 2.0.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real RTSP stream.

Affected configurations

NVD
Node
videolanvlc_media_playerRange2.0.0
OR
videolanvlc_media_playerMatch0.1.99a
OR
videolanvlc_media_playerMatch0.1.99b
OR
videolanvlc_media_playerMatch0.1.99c
OR
videolanvlc_media_playerMatch0.1.99d
OR
videolanvlc_media_playerMatch0.1.99e
OR
videolanvlc_media_playerMatch0.1.99f
OR
videolanvlc_media_playerMatch0.1.99g
OR
videolanvlc_media_playerMatch0.1.99h
OR
videolanvlc_media_playerMatch0.1.99i
OR
videolanvlc_media_playerMatch0.2.0
OR
videolanvlc_media_playerMatch0.2.50
OR
videolanvlc_media_playerMatch0.2.60
OR
videolanvlc_media_playerMatch0.2.61
OR
videolanvlc_media_playerMatch0.2.62
OR
videolanvlc_media_playerMatch0.2.63
OR
videolanvlc_media_playerMatch0.2.70
OR
videolanvlc_media_playerMatch0.2.71
OR
videolanvlc_media_playerMatch0.2.72
OR
videolanvlc_media_playerMatch0.2.73
OR
videolanvlc_media_playerMatch0.2.80
OR
videolanvlc_media_playerMatch0.2.81
OR
videolanvlc_media_playerMatch0.2.82
OR
videolanvlc_media_playerMatch0.2.83
OR
videolanvlc_media_playerMatch0.2.90
OR
videolanvlc_media_playerMatch0.2.91
OR
videolanvlc_media_playerMatch0.2.92
OR
videolanvlc_media_playerMatch0.3.0
OR
videolanvlc_media_playerMatch0.3.1
OR
videolanvlc_media_playerMatch0.4.0
OR
videolanvlc_media_playerMatch0.4.1
OR
videolanvlc_media_playerMatch0.4.2
OR
videolanvlc_media_playerMatch0.4.3
OR
videolanvlc_media_playerMatch0.4.3-ac3
OR
videolanvlc_media_playerMatch0.4.4
OR
videolanvlc_media_playerMatch0.4.5
OR
videolanvlc_media_playerMatch0.4.6
OR
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.1
OR
videolanvlc_media_playerMatch0.5.2
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.1
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.1
OR
videolanvlc_media_playerMatch0.7.1a
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.7.2test2
OR
videolanvlc_media_playerMatch0.7.2test3
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.4test2
OR
videolanvlc_media_playerMatch0.8.4a
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.5test3
OR
videolanvlc_media_playerMatch0.8.5test4
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.8.6a
OR
videolanvlc_media_playerMatch0.8.6b
OR
videolanvlc_media_playerMatch0.8.6c
OR
videolanvlc_media_playerMatch0.8.6d
OR
videolanvlc_media_playerMatch0.8.6e
OR
videolanvlc_media_playerMatch0.8.6f
OR
videolanvlc_media_playerMatch0.8.6g
OR
videolanvlc_media_playerMatch0.8.6h
OR
videolanvlc_media_playerMatch0.8.6i
OR
videolanvlc_media_playerMatch0.8.1337
OR
videolanvlc_media_playerMatch0.9
OR
videolanvlc_media_playerMatch0.9.0
OR
videolanvlc_media_playerMatch0.9.1
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
OR
videolanvlc_media_playerMatch0.9.6
OR
videolanvlc_media_playerMatch0.9.7
OR
videolanvlc_media_playerMatch0.9.8
OR
videolanvlc_media_playerMatch0.9.8a
OR
videolanvlc_media_playerMatch0.9.9
OR
videolanvlc_media_playerMatch0.9.9a
OR
videolanvlc_media_playerMatch0.9.10
OR
videolanvlc_media_playerMatch1.0.0
OR
videolanvlc_media_playerMatch1.0.1
OR
videolanvlc_media_playerMatch1.0.2
OR
videolanvlc_media_playerMatch1.0.3
OR
videolanvlc_media_playerMatch1.0.4
OR
videolanvlc_media_playerMatch1.0.5
OR
videolanvlc_media_playerMatch1.0.6
OR
videolanvlc_media_playerMatch1.1.0
OR
videolanvlc_media_playerMatch1.1.1
OR
videolanvlc_media_playerMatch1.1.2
OR
videolanvlc_media_playerMatch1.1.3
OR
videolanvlc_media_playerMatch1.1.4
OR
videolanvlc_media_playerMatch1.1.4.1
OR
videolanvlc_media_playerMatch1.1.5
OR
videolanvlc_media_playerMatch1.1.6
OR
videolanvlc_media_playerMatch1.1.6.1
OR
videolanvlc_media_playerMatch1.1.7
OR
videolanvlc_media_playerMatch1.1.8
OR
videolanvlc_media_playerMatch1.1.9
OR
videolanvlc_media_playerMatch1.1.10
OR
videolanvlc_media_playerMatch1.1.10.1
OR
videolanvlc_media_playerMatch1.1.11
OR
videolanvlc_media_playerMatch1.1.13

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.1%