VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)
2011-05-16T00:00:00
ID OPENVAS:801783 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2017-08-31T00:00:00
Description
The host is installed with VLC Media Player and is prone buffer
overflow vulnerability.
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_vlc_media_player_mp4_bof_vuln_lin.nasl 7029 2017-08-31 11:51:40Z teissa $
#
# VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)
#
# Authors:
# Madhuri D <dmadhuri@secpod.com>
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
tag_impact = "Successful exploitation could allow attackers to execute arbitrary code by
tricking a user into opening a malicious file or visiting a specially crafted
web page.
Impact Level: Application";
tag_affected = "VLC media player version prior to 1.1.9 on Linux";
tag_insight = "The flaw is caused by a heap corruption error in the 'MP4_ReadBox_skcr()'
[modules/demux/mp4/libmp4.c] function when processing malformed MP4
(MPEG-4 Part 14) data.";
tag_solution = "Upgrade to the VLC media player version 1.1.9 or later,
For updates refer to http://download.videolan.org/pub/videolan/vlc/";
tag_summary = "The host is installed with VLC Media Player and is prone buffer
overflow vulnerability.";
if(description)
{
script_id(801783);
script_version("$Revision: 7029 $");
script_tag(name:"last_modification", value:"$Date: 2017-08-31 13:51:40 +0200 (Thu, 31 Aug 2017) $");
script_tag(name:"creation_date", value:"2011-05-16 15:25:30 +0200 (Mon, 16 May 2011)");
script_cve_id("CVE-2011-1684");
script_bugtraq_id(47293);
script_tag(name:"cvss_base", value:"6.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_name("VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)");
script_xref(name : "URL" , value : "http://secunia.com/advisories/44022");
script_xref(name : "URL" , value : "http://xforce.iss.net/xforce/xfdb/66664");
script_xref(name : "URL" , value : "http://www.vupen.com/english/advisories/2011/0916");
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_category(ACT_GATHER_INFO);
script_family("Buffer overflow");
script_dependencies("secpod_vlc_media_player_detect_lin.nasl");
script_require_keys("VLCPlayer/Lin/Ver");
script_tag(name : "impact" , value : tag_impact);
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"executable_version_unreliable");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("version_func.inc");
## Get the version from KB
vlcVer = get_kb_item("VLCPlayer/Lin/Ver");
if(!vlcVer){
exit(0);
}
## Check for VLC Media Player Version less than 1.1.9
if(version_is_less(version:vlcVer, test_version:"1.1.9")){
security_message(0);
}
{"id": "OPENVAS:801783", "type": "openvas", "bulletinFamily": "scanner", "title": "VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)", "description": "The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.", "published": "2011-05-16T00:00:00", "modified": "2017-08-31T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=801783", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["http://www.vupen.com/english/advisories/2011/0916", "http://secunia.com/advisories/44022", "http://xforce.iss.net/xforce/xfdb/66664"], "cvelist": ["CVE-2011-1684"], "lastseen": "2017-09-04T14:19:51", "viewCount": 0, "enchantments": {"score": {"value": 7.1, "vector": "NONE", "modified": "2017-09-04T14:19:51", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-1684"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310121276", "OPENVAS:136141256231069562", "OPENVAS:801784", "OPENVAS:1361412562310801783", "OPENVAS:1361412562310801784", "OPENVAS:69562", "OPENVAS:69592", "OPENVAS:136141256231069592"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-2218.NASL", "VLC_1_1_9.NASL", "GENTOO_GLSA-201411-01.NASL"]}, {"type": "gentoo", "idList": ["GLSA-201411-01"]}], "modified": "2017-09-04T14:19:51", "rev": 2}, "vulnersScore": 7.1}, "pluginID": "801783", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_vlc_media_player_mp4_bof_vuln_lin.nasl 7029 2017-08-31 11:51:40Z teissa $\n#\n# VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation could allow attackers to execute arbitrary code by\n tricking a user into opening a malicious file or visiting a specially crafted\n web page.\n Impact Level: Application\";\ntag_affected = \"VLC media player version prior to 1.1.9 on Linux\";\ntag_insight = \"The flaw is caused by a heap corruption error in the 'MP4_ReadBox_skcr()'\n [modules/demux/mp4/libmp4.c] function when processing malformed MP4\n (MPEG-4 Part 14) data.\";\ntag_solution = \"Upgrade to the VLC media player version 1.1.9 or later,\n For updates refer to http://download.videolan.org/pub/videolan/vlc/\";\ntag_summary = \"The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.\";\n\nif(description)\n{\n script_id(801783);\n script_version(\"$Revision: 7029 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-08-31 13:51:40 +0200 (Thu, 31 Aug 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-16 15:25:30 +0200 (Mon, 16 May 2011)\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/44022\");\n script_xref(name : \"URL\" , value : \"http://xforce.iss.net/xforce/xfdb/66664\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2011/0916\");\n\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Buffer overflow\");\n script_dependencies(\"secpod_vlc_media_player_detect_lin.nasl\");\n script_require_keys(\"VLCPlayer/Lin/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n## Get the version from KB\nvlcVer = get_kb_item(\"VLCPlayer/Lin/Ver\");\nif(!vlcVer){\n exit(0);\n}\n\n## Check for VLC Media Player Version less than 1.1.9\nif(version_is_less(version:vlcVer, test_version:\"1.1.9\")){\n security_message(0);\n}\n", "naslFamily": "Buffer overflow"}
{"cve": [{"lastseen": "2020-10-03T11:39:27", "description": "Heap-based buffer overflow in the MP4_ReadBox_skcr function in libmp4.c in the MP4 demultiplexer in VideoLAN VLC media player 1.x before 1.1.9 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted MP4 file.", "edition": 3, "cvss3": {}, "published": "2011-05-03T20:55:00", "title": "CVE-2011-1684", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-1684"], "modified": "2017-09-19T01:32:00", "cpe": ["cpe:/a:videolan:vlc_media_player:1.0.5", "cpe:/a:videolan:vlc_media_player:1.0.4", "cpe:/a:videolan:vlc_media_player:1.1.3", "cpe:/a:videolan:vlc_media_player:1.0.3", "cpe:/a:videolan:vlc_media_player:1.0.0", "cpe:/a:videolan:vlc_media_player:1.1.1", "cpe:/a:videolan:vlc_media_player:1.1.4", "cpe:/a:videolan:vlc_media_player:1.1.6", "cpe:/a:videolan:vlc_media_player:1.0.2", "cpe:/a:videolan:vlc_media_player:1.0.1", "cpe:/a:videolan:vlc_media_player:1.1.6.1", "cpe:/a:videolan:vlc_media_player:1.1.8", "cpe:/a:videolan:vlc_media_player:1.1.0", "cpe:/a:videolan:vlc_media_player:1.1.7", "cpe:/a:videolan:vlc_media_player:1.1.5", "cpe:/a:videolan:vlc_media_player:1.1.2", "cpe:/a:videolan:vlc_media_player:1.0.6"], "id": "CVE-2011-1684", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1684", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-12-20T13:28:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.", "modified": "2017-12-19T00:00:00", "published": "2011-05-16T00:00:00", "id": "OPENVAS:801784", "href": "http://plugins.openvas.org/nasl.php?oid=801784", "type": "openvas", "title": "VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_vlc_media_player_mp4_bof_vuln_win.nasl 8174 2017-12-19 12:23:25Z cfischer $\n#\n# VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:videolan:vlc_media_player\";\n\ntag_impact = \"Successful exploitation could allow attackers to execute arbitrary code by\n tricking a user into opening a malicious file or visiting a specially crafted\n web page.\n Impact Level: Application\";\ntag_affected = \"VLC media player version prior to 1.1.9 on Windows\";\ntag_insight = \"The flaw is caused by a heap corruption error in the 'MP4_ReadBox_skcr()'\n [modules/demux/mp4/libmp4.c] function when processing malformed MP4\n (MPEG-4 Part 14) data.\";\ntag_solution = \"Upgrade to the VLC media player version 1.1.9 or later,\n For updates refer to http://download.videolan.org/pub/videolan/vlc/\";\ntag_summary = \"The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.\";\n\nif(description)\n{\n script_id(801784);\n script_version(\"$Revision: 8174 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-19 13:23:25 +0100 (Tue, 19 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-16 15:25:30 +0200 (Mon, 16 May 2011)\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/44022\");\n script_xref(name : \"URL\" , value : \"http://xforce.iss.net/xforce/xfdb/66664\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2011/0916\");\n\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Buffer overflow\");\n script_dependencies(\"secpod_vlc_media_player_detect_win.nasl\");\n script_mandatory_keys(\"VLCPlayer/Win/Installed\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\ninfos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE );\nvers = infos['version'];\npath = infos['location'];\n\n## Check for VLC Media Player Version less than 1.1.9\nif( version_is_less( version:vers, test_version:\"1.1.9\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"1.1.9\", install_path:path );\n security_message( port:0, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.", "modified": "2019-05-17T00:00:00", "published": "2011-05-16T00:00:00", "id": "OPENVAS:1361412562310801784", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310801784", "type": "openvas", "title": "VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:videolan:vlc_media_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.801784\");\n script_version(\"2019-05-17T10:45:27+0000\");\n script_tag(name:\"last_modification\", value:\"2019-05-17 10:45:27 +0000 (Fri, 17 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2011-05-16 15:25:30 +0200 (Mon, 16 May 2011)\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/44022\");\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/66664\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2011/0916\");\n\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Buffer overflow\");\n script_dependencies(\"secpod_vlc_media_player_detect_win.nasl\");\n script_mandatory_keys(\"VLCPlayer/Win/Installed\");\n script_tag(name:\"impact\", value:\"Successful exploitation could allow attackers to execute arbitrary code by\n tricking a user into opening a malicious file or visiting a specially crafted\n web page.\");\n script_tag(name:\"affected\", value:\"VLC media player version prior to 1.1.9 on Windows\");\n script_tag(name:\"insight\", value:\"The flaw is caused by a heap corruption error in the 'MP4_ReadBox_skcr()'\n [modules/demux/mp4/libmp4.c] function when processing malformed MP4\n (MPEG-4 Part 14) data.\");\n script_tag(name:\"solution\", value:\"Upgrade to the VLC media player version 1.1.9 or later.\");\n script_tag(name:\"summary\", value:\"The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://download.videolan.org/pub/videolan/vlc/\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version:vers, test_version:\"1.1.9\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"1.1.9\", install_path:path );\n security_message( port:0, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The remote host is missing an update to vlc\nannounced via advisory DSA 2218-1.", "modified": "2019-03-18T00:00:00", "published": "2011-05-12T00:00:00", "id": "OPENVAS:136141256231069562", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069562", "type": "openvas", "title": "Debian Security Advisory DSA 2218-1 (vlc)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2218_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2218-1 (vlc)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69562\");\n script_cve_id(\"CVE-2011-1684\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-12 19:21:50 +0200 (Thu, 12 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 2218-1 (vlc)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB6\");\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202218-1\");\n script_tag(name:\"insight\", value:\"Aliz Hammond discovered that the MP4 decoder plugin of vlc, a multimedia\nplayer and streamer, is vulnerable to a heap-based buffer overflow.\nThis has been introduced by a wrong data type being used for a size\ncalculation. An attacker could use this flaw to trick a victim into\nopening a specially crafted MP4 file and possibly execute arbitrary code\nor crash the media player.\n\n\nThe oldstable distribution (lenny) is not affected by this problem.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.1.3-1squeeze5.\n\nFor the testing distribution (wheezy), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.1.8-3.\");\n\n script_tag(name:\"solution\", value:\"We recommend that you upgrade your vlc packages.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to vlc\nannounced via advisory DSA 2218-1.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libvlc-dev\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libvlc5\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libvlccore-dev\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libvlccore4\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"mozilla-plugin-vlc\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-data\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-dbg\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-nox\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-fluidsynth\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-ggi\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-jack\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-notify\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-pulse\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-sdl\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-svg\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-svgalib\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vlc-plugin-zvbi\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-02T21:13:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-02-25T00:00:00", "published": "2011-05-12T00:00:00", "id": "OPENVAS:69592", "href": "http://plugins.openvas.org/nasl.php?oid=69592", "type": "openvas", "title": "FreeBSD Ports: vlc", "sourceData": "#\n#VID 6a4bfe75-692a-11e0-bce7-001eecdd401a\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 6a4bfe75-692a-11e0-bce7-001eecdd401a\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: vlc\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.videolan.org/security/sa1103.html\nhttp://www.vuxml.org/freebsd/6a4bfe75-692a-11e0-bce7-001eecdd401a.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(69592);\n script_version(\"$Revision: 5424 $\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-25 17:52:36 +0100 (Sat, 25 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-12 19:21:50 +0200 (Thu, 12 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: vlc\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"vlc\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.0\")>=0 && revcomp(a:bver, b:\"1.1.9\")<0) {\n txt += 'Package vlc version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:55:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The remote host is missing an update to vlc\nannounced via advisory DSA 2218-1.", "modified": "2017-07-07T00:00:00", "published": "2011-05-12T00:00:00", "id": "OPENVAS:69562", "href": "http://plugins.openvas.org/nasl.php?oid=69562", "type": "openvas", "title": "Debian Security Advisory DSA 2218-1 (vlc)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2218_1.nasl 6613 2017-07-07 12:08:40Z cfischer $\n# Description: Auto-generated from advisory DSA 2218-1 (vlc)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Aliz Hammond discovered that the MP4 decoder plugin of vlc, a multimedia\nplayer and streamer, is vulnerable to a heap-based buffer overflow.\nThis has been introduced by a wrong data type being used for a size\ncalculation. An attacker could use this flaw to trick a victim into\nopening a specially crafted MP4 file and possibly execute arbitrary code\nor crash the media player.\n\n\nThe oldstable distribution (lenny) is not affected by this problem.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.1.3-1squeeze5.\n\nFor the testing distribution (wheezy), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.1.8-3.\n\n\nWe recommend that you upgrade your vlc packages.\";\ntag_summary = \"The remote host is missing an update to vlc\nannounced via advisory DSA 2218-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202218-1\";\n\n\nif(description)\n{\n script_id(69562);\n script_cve_id(\"CVE-2011-1684\");\n script_version(\"$Revision: 6613 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:40 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-12 19:21:50 +0200 (Thu, 12 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 2218-1 (vlc)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libvlc-dev\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libvlc5\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libvlccore-dev\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libvlccore4\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mozilla-plugin-vlc\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-data\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-dbg\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-nox\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-fluidsynth\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-ggi\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-jack\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-notify\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-pulse\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-sdl\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-svg\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-svgalib\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"vlc-plugin-zvbi\", ver:\"1.1.3-1squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-04-27T19:22:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.", "modified": "2020-04-23T00:00:00", "published": "2011-05-16T00:00:00", "id": "OPENVAS:1361412562310801783", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310801783", "type": "openvas", "title": "VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.801783\");\n script_version(\"2020-04-23T08:43:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-04-23 08:43:39 +0000 (Thu, 23 Apr 2020)\");\n script_tag(name:\"creation_date\", value:\"2011-05-16 15:25:30 +0200 (Mon, 16 May 2011)\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"VLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/44022\");\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/66664\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2011/0916\");\n\n script_copyright(\"Copyright (C) 2011 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Buffer overflow\");\n script_dependencies(\"secpod_vlc_media_player_detect_lin.nasl\");\n script_mandatory_keys(\"VLCPlayer/Lin/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation could allow attackers to execute arbitrary code by\n tricking a user into opening a malicious file or visiting a specially crafted\n web page.\");\n script_tag(name:\"affected\", value:\"VLC media player version prior to 1.1.9 on Linux\");\n script_tag(name:\"insight\", value:\"The flaw is caused by a heap corruption error in the 'MP4_ReadBox_skcr()'\n [modules/demux/mp4/libmp4.c] function when processing malformed MP4\n (MPEG-4 Part 14) data.\");\n script_tag(name:\"solution\", value:\"Upgrade to the VLC media player version 1.1.9 or later.\");\n script_tag(name:\"summary\", value:\"The host is installed with VLC Media Player and is prone buffer\n overflow vulnerability.\");\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://download.videolan.org/pub/videolan/vlc/\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\nvlcVer = get_kb_item(\"VLCPlayer/Lin/Ver\");\nif(!vlcVer){\n exit(0);\n}\n\nif(version_is_less(version:vlcVer, test_version:\"1.1.9\")){\n report = report_fixed_ver(installed_version:vlcVer, fixed_version:\"1.1.9\");\n security_message(port: 0, data: report);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2018-10-05T00:00:00", "published": "2011-05-12T00:00:00", "id": "OPENVAS:136141256231069592", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069592", "type": "openvas", "title": "FreeBSD Ports: vlc", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_vlc5.nasl 11762 2018-10-05 10:54:12Z cfischer $\n#\n# Auto generated from VID 6a4bfe75-692a-11e0-bce7-001eecdd401a\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69592\");\n script_version(\"$Revision: 11762 $\");\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-05 12:54:12 +0200 (Fri, 05 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-12 19:21:50 +0200 (Thu, 12 May 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: vlc\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: vlc\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"http://www.videolan.org/security/sa1103.html\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/6a4bfe75-692a-11e0-bce7-001eecdd401a.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"vlc\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.0.0\")>=0 && revcomp(a:bver, b:\"1.1.9\")<0) {\n txt += 'Package vlc version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684", "CVE-2011-0522", "CVE-2012-3377", "CVE-2011-2194", "CVE-2013-1954", "CVE-2010-3124", "CVE-2011-0531", "CVE-2010-1441", "CVE-2012-1775", "CVE-2011-2588", "CVE-2013-1868", "CVE-2010-3275", "CVE-2010-1442", "CVE-2013-6283", "CVE-2011-3623", "CVE-2010-3907", "CVE-2010-2937", "CVE-2011-0021", "CVE-2012-2396", "CVE-2011-1087", "CVE-2013-6934", "CVE-2012-0023", "CVE-2012-5855", "CVE-2012-5470", "CVE-2010-1443", "CVE-2013-4388", "CVE-2012-1776", "CVE-2010-3276", "CVE-2010-1445", "CVE-2013-3245", "CVE-2011-2587", "CVE-2010-1444", "CVE-2010-2062"], "description": "Gentoo Linux Local Security Checks GLSA 201411-01", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121276", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121276", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201411-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201411-01.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121276\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:27:56 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201411-01\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201411-01\");\n script_cve_id(\"CVE-2010-1441\", \"CVE-2010-1442\", \"CVE-2010-1443\", \"CVE-2010-1444\", \"CVE-2010-1445\", \"CVE-2010-2062\", \"CVE-2010-2937\", \"CVE-2010-3124\", \"CVE-2010-3275\", \"CVE-2010-3276\", \"CVE-2010-3907\", \"CVE-2011-0021\", \"CVE-2011-0522\", \"CVE-2011-0531\", \"CVE-2011-1087\", \"CVE-2011-1684\", \"CVE-2011-2194\", \"CVE-2011-2587\", \"CVE-2011-2588\", \"CVE-2011-3623\", \"CVE-2012-0023\", \"CVE-2012-1775\", \"CVE-2012-1776\", \"CVE-2012-2396\", \"CVE-2012-3377\", \"CVE-2012-5470\", \"CVE-2012-5855\", \"CVE-2013-1868\", \"CVE-2013-1954\", \"CVE-2013-3245\", \"CVE-2013-4388\", \"CVE-2013-6283\", \"CVE-2013-6934\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201411-01\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"media-video/vlc\", unaffected: make_list(\"ge 2.1.2\"), vulnerable: make_list(\"lt 2.1.2\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-06T09:46:27", "description": "Aliz Hammond discovered that the MP4 decoder plugin of VLC, a\nmultimedia player and streamer, is vulnerable to a heap-based buffer\noverflow. This has been introduced by a wrong data type being used for\na size calculation. An attacker could use this flaw to trick a victim\ninto opening a specially crafted MP4 file and possibly execute\narbitrary code or crash the media player.\n\nThe oldstable distribution (lenny) is not affected by this problem.", "edition": 16, "published": "2011-04-13T00:00:00", "title": "Debian DSA-2218-1 : vlc - heap-based buffer overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "modified": "2011-04-13T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:vlc"], "id": "DEBIAN_DSA-2218.NASL", "href": "https://www.tenable.com/plugins/nessus/53393", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2218. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53393);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_xref(name:\"DSA\", value:\"2218\");\n\n script_name(english:\"Debian DSA-2218-1 : vlc - heap-based buffer overflow\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Aliz Hammond discovered that the MP4 decoder plugin of VLC, a\nmultimedia player and streamer, is vulnerable to a heap-based buffer\noverflow. This has been introduced by a wrong data type being used for\na size calculation. An attacker could use this flaw to trick a victim\ninto opening a specially crafted MP4 file and possibly execute\narbitrary code or crash the media player.\n\nThe oldstable distribution (lenny) is not affected by this problem.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/vlc\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2011/dsa-2218\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the vlc packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.1.3-1squeeze5.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:vlc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"libvlc-dev\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libvlc5\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libvlccore-dev\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libvlccore4\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"mozilla-plugin-vlc\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-data\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-dbg\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-nox\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-fluidsynth\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-ggi\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-jack\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-notify\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-pulse\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-sdl\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-svg\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-svgalib\", reference:\"1.1.3-1squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vlc-plugin-zvbi\", reference:\"1.1.3-1squeeze5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:58:01", "description": "The version of VLC media player installed on the remote host is\nearlier than 1.1.9. Such versions are affected by multiple\nvulnerabilities:\n\n - A heap based buffer overflow exists in the function \n 'MP4_ReadBox_skcr' in 'modules/demux/mp4/libmp4.c'.\n This issue can be triggered when parsing of a\n malicious MP4 file and lead to application crashes and \n possibly arbitrary code execution.\n\n - An unspecified error exists in the third-party \n libmodplug component included with VLC.", "edition": 24, "published": "2011-04-13T00:00:00", "title": "VLC Media Player < 1.1.9 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:videolan:vlc_media_player"], "id": "VLC_1_1_9.NASL", "href": "https://www.tenable.com/plugins/nessus/53405", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(53405);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/08/06 14:03:16\");\n\n script_cve_id(\"CVE-2011-1684\");\n script_bugtraq_id(47293);\n script_xref(name:\"Secunia\", value:\"44022\");\n\n script_name(english:\"VLC Media Player < 1.1.9 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of VLC\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Windows host contains a media player that is affected by\nmultiple vulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The version of VLC media player installed on the remote host is\nearlier than 1.1.9. Such versions are affected by multiple\nvulnerabilities:\n\n - A heap based buffer overflow exists in the function \n 'MP4_ReadBox_skcr' in 'modules/demux/mp4/libmp4.c'.\n This issue can be triggered when parsing of a\n malicious MP4 file and lead to application crashes and \n possibly arbitrary code execution.\n\n - An unspecified error exists in the third-party \n libmodplug component included with VLC.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.videolan.org/vlc/releases/1.1.9.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.videolan.org/security/sa1103.html\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Upgrade to VLC Media Player version 1.1.9 or later.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/04/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/13\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:videolan:vlc_media_player\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"vlc_installed.nasl\");\n script_require_keys(\"SMB/VLC/Version\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n\nversion = get_kb_item_or_exit(\"SMB/VLC/Version\");\n\n# nb: 'version' may look like '0.9.8a'!\n# the advisory says versions 1.0.0 - 1.1.8 are affected\nif (\n version =~ \"^1\\.0\\.\" ||\n version =~ \"^1\\.1\\.[0-8]($|[^0-9])\"\n)\n{\n if (report_verbosity > 0)\n {\n path = get_kb_item(\"SMB/VLC/File\");\n if (isnull(path)) path = \"n/a\";\n else path = ereg_replace(pattern:\"^(.+)\\\\[^\\\\]+$\", replace:\"\\1\", string:path);\n\n report = \n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.1.9\\n';\n security_hole(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_hole(get_kb_item(\"SMB/transport\"));\n\n exit(0);\n}\nelse exit(0, \"The host is not affected since VLC \"+version+\" is installed.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:56:25", "description": "The remote host is affected by the vulnerability described in GLSA-201411-01\n(VLC: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in VLC. Please review the\n CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted media\n file using VLC, possibly resulting in execution of arbitrary code with\n the privileges of the process or a Denial of Service condition.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 20, "published": "2014-11-06T00:00:00", "title": "GLSA-201411-01 : VLC: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1684", "CVE-2011-0522", "CVE-2012-3377", "CVE-2011-2194", "CVE-2013-1954", "CVE-2010-3124", "CVE-2011-0531", "CVE-2010-1441", "CVE-2012-1775", "CVE-2011-2588", "CVE-2013-1868", "CVE-2010-3275", "CVE-2010-1442", "CVE-2013-6283", "CVE-2011-3623", "CVE-2010-3907", "CVE-2010-2937", "CVE-2011-0021", "CVE-2012-2396", "CVE-2011-1087", "CVE-2013-6934", "CVE-2012-0023", "CVE-2012-5855", "CVE-2012-5470", "CVE-2010-1443", "CVE-2013-4388", "CVE-2012-1776", "CVE-2010-3276", "CVE-2010-1445", "CVE-2013-3245", "CVE-2011-2587", "CVE-2010-1444", "CVE-2010-2062"], "modified": "2014-11-06T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:vlc"], "id": "GENTOO_GLSA-201411-01.NASL", "href": "https://www.tenable.com/plugins/nessus/78879", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201411-01.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(78879);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-1441\", \"CVE-2010-1442\", \"CVE-2010-1443\", \"CVE-2010-1444\", \"CVE-2010-1445\", \"CVE-2010-2062\", \"CVE-2010-2937\", \"CVE-2010-3124\", \"CVE-2010-3275\", \"CVE-2010-3276\", \"CVE-2010-3907\", \"CVE-2011-0021\", \"CVE-2011-0522\", \"CVE-2011-0531\", \"CVE-2011-1087\", \"CVE-2011-1684\", \"CVE-2011-2194\", \"CVE-2011-2587\", \"CVE-2011-2588\", \"CVE-2011-3623\", \"CVE-2012-0023\", \"CVE-2012-1775\", \"CVE-2012-1776\", \"CVE-2012-2396\", \"CVE-2012-3377\", \"CVE-2012-5470\", \"CVE-2012-5855\", \"CVE-2013-1868\", \"CVE-2013-1954\", \"CVE-2013-3245\", \"CVE-2013-4388\", \"CVE-2013-6283\", \"CVE-2013-6934\");\n script_bugtraq_id(42386, 45632, 45927, 46008, 46060, 47012, 47293, 48171, 48664, 51231, 52550, 53391, 53535, 54345, 55850, 57079, 57333, 61032, 61844, 62724, 65139);\n script_xref(name:\"GLSA\", value:\"201411-01\");\n\n script_name(english:\"GLSA-201411-01 : VLC: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201411-01\n(VLC: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in VLC. Please review the\n CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted media\n file using VLC, possibly resulting in execution of arbitrary code with\n the privileges of the process or a Denial of Service condition.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201411-01\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All VLC users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-video/vlc-2.1.2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'VLC MMS Stream Handling Buffer Overflow');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'White_Phosphorus');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:vlc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/11/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-video/vlc\", unaffected:make_list(\"ge 2.1.2\"), vulnerable:make_list(\"lt 2.1.2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"VLC\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:06", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1684", "CVE-2011-0522", "CVE-2012-3377", "CVE-2011-2194", "CVE-2013-1954", "CVE-2010-3124", "CVE-2011-0531", "CVE-2010-1441", "CVE-2012-1775", "CVE-2011-2588", "CVE-2013-1868", "CVE-2010-3275", "CVE-2010-1442", "CVE-2013-6283", "CVE-2011-3623", "CVE-2010-3907", "CVE-2010-2937", "CVE-2011-0021", "CVE-2012-2396", "CVE-2011-1087", "CVE-2013-6934", "CVE-2012-0023", "CVE-2012-5855", "CVE-2012-5470", "CVE-2010-1443", "CVE-2013-4388", "CVE-2012-1776", "CVE-2010-3276", "CVE-2010-1445", "CVE-2013-3245", "CVE-2011-2587", "CVE-2010-1444", "CVE-2010-2062"], "description": "### Background\n\nVLC is a cross-platform media player and streaming server.\n\n### Description\n\nMultiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted media file using VLC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll VLC users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-video/vlc-2.1.2\"", "edition": 1, "modified": "2014-11-05T00:00:00", "published": "2014-11-05T00:00:00", "id": "GLSA-201411-01", "href": "https://security.gentoo.org/glsa/201411-01", "type": "gentoo", "title": "VLC: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}