Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:802118
HistoryJul 14, 2011 - 12:00 a.m.

VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)

2011-07-1400:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
10

0.02 Low

EPSS

Percentile

88.9%

The host is installed with VLC Media Player and is prone to denial
of service vulnerability.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_vlc_media_player_amv_dos_vuln_lin.nasl 7044 2017-09-01 11:50:59Z teissa $
#
# VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
#
# Authors:
# Madhuri D <[email protected]>
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

tag_impact = "Successful exploitation could allow attackers to cause a denial
of service or possibly execute arbitrary code via a malformed AMV file.

Impact Level: System/Application";

tag_affected = "VLC media player version 1.1.9 and prior on Linux.";

tag_insight = "The flaw is due to error while handling 'sp5xdec.c' in the
Sunplus SP5X JPEG decoder in libavcodec, performs a write operation outside the
bounds of an unspecified array.";

tag_solution = "Upgrade to VLC media player version 1.1.10 or later,
For updates refer to http://www.videolan.org/vlc/";

tag_summary = "The host is installed with VLC Media Player and is prone to denial
of service vulnerability.";

if(description)
{
  script_id(802118);
  script_version("$Revision: 7044 $");
  script_tag(name:"last_modification", value:"$Date: 2017-09-01 13:50:59 +0200 (Fri, 01 Sep 2017) $");
  script_tag(name:"creation_date", value:"2011-07-14 13:16:44 +0200 (Thu, 14 Jul 2011)");
  script_cve_id("CVE-2011-1931");
  script_bugtraq_id(47602);
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_name("VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)");
  script_xref(name : "URL" , value : "http://www.securityfocus.com/archive/1/517706");
  script_xref(name : "URL" , value : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624339");

  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_category(ACT_GATHER_INFO);
  script_family("Denial of Service");
  script_dependencies("secpod_vlc_media_player_detect_lin.nasl");
  script_require_keys("VLCPlayer/Lin/Ver");
  script_tag(name : "impact" , value : tag_impact);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name:"qod_type", value:"executable_version_unreliable");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("version_func.inc");

## Get the version from KB
vlcVer = get_kb_item("VLCPlayer/Lin/Ver");
if(!vlcVer){
  exit(0);
}

## Check for VLC Media Player Version less than 1.1.9
if(version_is_less_equal(version:vlcVer, test_version:"1.1.9")){
  security_message(0);
}