Lucene search

K
saintSAINT CorporationSAINT:ECB5BDC1AA42880516325F32A021D963
HistoryMay 26, 2011 - 12:00 a.m.

VLC Media Player Libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow

2011-05-2600:00:00
SAINT Corporation
my.saintcorporation.com
29

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.312 Low

EPSS

Percentile

96.9%

Added: 05/26/2011
CVE: CVE-2011-1574
OSVDB: 72143

Background

VideoLAN VLC media player is a media player supporting various audio and video formats for multiple platforms.

Problem

VLC media player is vulnerable to a stack buffer overflow because the ReadS3M() function in libmodplug fails to properly sanitize user-supplied input. A remote attack who entices a user to open a specially crafted file in the vulnerable VLC media player could potentially execute arbitrary code.

Resolution

Upgrade to VLC 1.1.9 or higher.

References

<http://secunia.com/advisories/44054/&gt;

Limitations

Exploit runs on VideoLAN VLC media player 1.1.8.

Platforms

Windows

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.312 Low

EPSS

Percentile

96.9%