Lucene search

K

Videolan Security Vulnerabilities

cve
cve

CVE-2007-0017

Multiple format string vulnerabilities in (1) the cdio_log_handler function in modules/access/cdda/access.c in the CDDA (libcdda_plugin) plugin, and the (2) cdio_log_handler and (3) vcd_log_handler functions in modules/access/vcdx/access.c in the VCDX (libvcdx_plugin) plugin, in VideoLAN VLC 0.7.0 ...

7.3AI Score

0.951EPSS

2007-01-03 02:28 AM
34
cve
cve

CVE-2007-0256

VideoLAN VLC 0.8.6a allows remote attackers to cause a denial of service (application crash) via a crafted .wmv file.

6.5AI Score

0.096EPSS

2007-01-16 11:28 PM
24
cve
cve

CVE-2007-3316

Multiple format string vulnerabilities in plugins in VideoLAN VLC Media Player before 0.8.6c allow remote attackers to cause a denial of service (crash) or execute arbitrary code via format string specifiers in (1) an Ogg/Vorbis file, (2) an Ogg/Theora file, (3) a CDDB entry for a CD Digital Audio ...

7.6AI Score

0.825EPSS

2007-06-21 06:30 PM
41
12
cve
cve

CVE-2007-3467

Integer overflow in the __status_Update function in stats.c VideoLAN VLC Media Player before 0.8.6c allows remote attackers to cause a denial of service (crash) via a WAV file with a large sample rate.

6.4AI Score

0.03EPSS

2007-06-27 10:30 PM
28
cve
cve

CVE-2007-3468

input.c in VideoLAN VLC Media Player before 0.8.6c allows remote attackers to cause a denial of service (crash) via a crafted WAV file that causes an uninitialized i_nb_resamplers variable to be used.

6.1AI Score

0.021EPSS

2007-06-27 10:30 PM
30
cve
cve

CVE-2007-6262

A certain ActiveX control in axvlc.dll in VideoLAN VLC 0.8.6 before 0.8.6d allows remote attackers to execute arbitrary code via crafted arguments to the (1) addTarget, (2) getVariable, or (3) setVariable function, resulting from a "bad initialized pointer," aka a "recursive plugin release vulnerab...

7.6AI Score

0.335EPSS

2007-12-06 02:46 AM
21
cve
cve

CVE-2007-6681

Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via a long subtitle in a (1) MicroDvd, (2) SSA, and (3) Vplayer file.

7.6AI Score

0.304EPSS

2008-01-17 01:00 AM
38
cve
cve

CVE-2007-6682

Format string vulnerability in the httpd_FileCallBack function (network/httpd.c) in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via format string specifiers in the Connection parameter.

7.3AI Score

0.722EPSS

2008-01-17 01:00 AM
36
cve
cve

CVE-2007-6683

The browser plugin in VideoLAN VLC 0.8.6d allows remote attackers to overwrite arbitrary files via (1) the :demuxdump-file option in a filename in a playlist, or (2) a EXTVLCOPT statement in an MP3 file, possibly an argument injection vulnerability.

6.8AI Score

0.008EPSS

2008-01-17 01:00 AM
31
cve
cve

CVE-2007-6684

The RTSP module in VideoLAN VLC 0.8.6d allows remote attackers to cause a denial of service (crash) via a request without a Transport parameter, which triggers a NULL pointer dereference.

6.3AI Score

0.014EPSS

2008-01-17 01:00 AM
31
cve
cve

CVE-2008-0295

Heap-based buffer overflow in modules/access/rtsp/real_sdpplin.c in the Xine library, as used in VideoLAN VLC Media Player 0.8.6d and earlier, allows user-assisted remote attackers to cause a denial of service (crash) or execute arbitrary code via long Session Description Protocol (SDP) data.

7.7AI Score

0.046EPSS

2008-01-16 10:00 PM
29
cve
cve

CVE-2008-0296

Heap-based buffer overflow in the libaccess_realrtsp plugin in VideoLAN VLC Media Player 0.8.6d and earlier on Windows might allow remote RTSP servers to cause a denial of service (application crash) or execute arbitrary code via a long string.

7.7AI Score

0.009EPSS

2008-01-16 10:00 PM
34
cve
cve

CVE-2008-0984

The MP4 demuxer (mp4.c) for VLC media player 0.8.6d and earlier, as used in Miro Player 1.1 and earlier, allows remote attackers to overwrite arbitrary memory and execute arbitrary code via a malformed MP4 file.

7.2AI Score

0.2EPSS

2008-02-26 07:44 PM
38
cve
cve

CVE-2008-1489

Integer overflow in the MP4_ReadBox_rdrf function in libmp4.c for VLC 0.8.6e allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MP4 RDRF box that triggers a heap-based buffer overflow, a different vulnerability than CVE-2008-0984.

7.7AI Score

0.2EPSS

2008-03-25 12:44 AM
35
cve
cve

CVE-2008-1768

Multiple integer overflows in VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via the (1) MP4 demuxer, (2) Real demuxer, and (3) Cinepak codec, which triggers a buffer overflow.

6.5AI Score

0.025EPSS

2008-04-25 06:05 AM
33
cve
cve

CVE-2008-1769

VLC before 0.8.6f allow remote attackers to cause a denial of service (crash) via a crafted Cinepak file that triggers an out-of-bounds array access and memory corruption.

6.2AI Score

0.019EPSS

2008-04-25 06:05 AM
34
cve
cve

CVE-2008-1881

Stack-based buffer overflow in the ParseSSA function (modules/demux/subtitle.c) in VLC 0.8.6e allows remote attackers to execute arbitrary code via a long subtitle in an SSA file. NOTE: this issue is due to an incomplete fix for CVE-2007-6681.

7.7AI Score

0.304EPSS

2008-04-17 11:05 PM
35
cve
cve

CVE-2008-2147

Untrusted search path vulnerability in VideoLAN VLC before 0.9.0 allows local users to execute arbitrary code via a malicious library under the modules/ or plugins/ subdirectories of the current working directory.

6.8AI Score

0.0004EPSS

2008-05-12 08:20 PM
35
cve
cve

CVE-2008-2430

Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.

7.5AI Score

0.121EPSS

2008-07-07 11:41 PM
31
cve
cve

CVE-2008-3732

Integer overflow in the Open function in modules/demux/tta.c in VLC Media Player 0.8.6i allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TTA file, which triggers a heap-based buffer overflow. NOTE: some of these details are ob...

8AI Score

0.098EPSS

2008-08-20 04:41 PM
22
cve
cve

CVE-2008-3794

Integer signedness error in the mms_ReceiveCommand function in modules/access/mms/mmstu.c in VLC Media Player 0.8.6i allows remote attackers to execute arbitrary code via a crafted mmst link with a negative size value, which bypasses a size check and triggers an integer overflow followed by a heap-...

7.6AI Score

0.152EPSS

2008-08-26 03:41 PM
31
cve
cve

CVE-2008-4558

Array index error in VLC media player 0.9.2 allows remote attackers to overwrite arbitrary memory and execute arbitrary code via an XSPF playlist file with a negative identifier tag, which passes a signed comparison.

7.3AI Score

0.76EPSS

2008-10-15 12:00 AM
27
cve
cve

CVE-2008-4654

Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 through 0.9.4 allows remote attackers to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value.

7.6AI Score

0.753EPSS

2008-10-22 12:11 AM
22
2
cve
cve

CVE-2008-4686

Multiple integer overflows in ty.c in the TY demux plugin (aka the TiVo demuxer) in VideoLAN VLC media player, probably 0.9.4, might allow remote attackers to execute arbitrary code via a crafted .ty file, a different vulnerability than CVE-2008-4654.

7.2AI Score

0.753EPSS

2008-10-22 06:00 PM
35
cve
cve

CVE-2008-5032

Stack-based buffer overflow in VideoLAN VLC media player 0.5.0 through 0.9.5 might allow user-assisted attackers to execute arbitrary code via the header of an invalid CUE image file, related to modules/access/vcd/cdrom.c. NOTE: this identifier originally included an issue related to RealText, but ...

7.5AI Score

0.97EPSS

2008-11-10 04:15 PM
37
cve
cve

CVE-2008-5036

Stack-based buffer overflow in VideoLAN VLC media player 0.9.x before 0.9.6 might allow user-assisted attackers to execute arbitrary code via an an invalid RealText (rt) subtitle file, related to the ParseRealText function in modules/demux/subtitle.c. NOTE: this issue was SPLIT from CVE-2008-5032 o...

7.6AI Score

0.97EPSS

2008-11-10 10:18 PM
32
cve
cve

CVE-2008-5276

Integer overflow in the ReadRealIndex function in real.c in the Real demuxer plugin in VideoLAN VLC media player 0.9.0 through 0.9.7 allows remote attackers to execute arbitrary code via a malformed RealMedia (.rm) file that triggers a heap-based buffer overflow.

7.6AI Score

0.301EPSS

2008-12-03 05:30 PM
28
cve
cve

CVE-2009-1045

requests/status.xml in VLC 0.9.8a allows remote attackers to cause a denial of service (stack consumption and crash) via a long input argument in an in_play action.

6.5AI Score

0.08EPSS

2009-03-23 04:30 PM
23
4
cve
cve

CVE-2009-2484

Stack-based buffer overflow in the Win32AddConnection function in modules/access/smb.c in VideoLAN VLC media player 0.9.9, when running on Microsoft Windows, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long smb URI in a playlist...

8AI Score

0.965EPSS

2009-07-16 04:30 PM
21
cve
cve

CVE-2010-0364

Stack-based buffer overflow in VideoLAN VLC Media Player 0.8.6 allows user-assisted remote attackers to execute arbitrary code via an ogg file with a crafted Advanced SubStation Alpha Subtitle (.ass) file, probably involving the Dialogue field.

8AI Score

0.085EPSS

2010-01-21 08:30 PM
25
cve
cve

CVE-2010-1441

Multiple heap-based buffer overflows in VideoLAN VLC media player before 1.0.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted byte stream to the (1) A/52, (2) DTS, or (3) MPEG Audio decoder.

7.9AI Score

0.054EPSS

2014-12-26 08:59 PM
32
cve
cve

CVE-2010-1442

VideoLAN VLC media player before 1.0.6 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly execute arbitrary code via a crafted byte stream to the (1) AVI, (2) ASF, or (3) Matroska (aka MKV) demuxer.

7.8AI Score

0.018EPSS

2014-12-26 08:59 PM
32
cve
cve

CVE-2010-1443

The parse_track_node function in modules/demux/playlist/xspf.c in the XSPF playlist parser in VideoLAN VLC media player before 1.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty location element in an XML Shareable Playlist Forma...

6.4AI Score

0.007EPSS

2014-12-26 08:59 PM
31
cve
cve

CVE-2010-1444

The ZIP archive decompressor in VideoLAN VLC media player before 1.0.6 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly execute arbitrary code via a crafted archive.

7.8AI Score

0.056EPSS

2014-12-26 08:59 PM
26
cve
cve

CVE-2010-1445

Heap-based buffer overflow in VideoLAN VLC media player before 1.0.6 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted byte stream in an RTMP session.

8.2AI Score

0.054EPSS

2014-12-26 08:59 PM
25
cve
cve

CVE-2010-2062

Integer underflow in the real_get_rdt_chunk function in real.c, as used in modules/access/rtsp/real.c in VideoLAN VLC media player before 1.0.1 and stream/realrtsp/real.c in MPlayer before r29447, allows remote attackers to execute arbitrary code via a crafted length value in an RDT chunk header.

7.4AI Score

0.095EPSS

2014-12-26 08:59 PM
34
cve
cve

CVE-2010-2937

The ReadMetaFromId3v2 function in taglib.cpp in the TagLib plugin in VideoLAN VLC media player 0.9.0 through 1.1.2 does not properly process ID3v2 tags, which allows remote attackers to cause a denial of service (application crash) via a crafted media file.

6.2AI Score

0.023EPSS

2010-08-20 06:00 PM
21
cve
cve

CVE-2010-3124

Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.

7.4AI Score

0.585EPSS

2010-08-26 06:36 PM
31
cve
cve

CVE-2010-3275

libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability."

7.4AI Score

0.938EPSS

2011-03-28 04:55 PM
38
2
cve
cve

CVE-2010-3276

libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an NSV file.

7.4AI Score

0.085EPSS

2011-03-28 04:55 PM
28
cve
cve

CVE-2010-3907

Multiple integer overflows in real.c in the Real demuxer plugin in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a zero i_subpackets value in a Real Media file, leading to a heap-based buffer ove...

8.1AI Score

0.051EPSS

2011-01-03 08:00 PM
23
cve
cve

CVE-2011-0021

Multiple heap-based buffer overflows in cdg.c in the CDG decoder in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted CDG video.

7.9AI Score

0.04EPSS

2011-01-25 07:00 PM
29
cve
cve

CVE-2011-0522

The StripTags function in (1) the USF decoder (modules/codec/subtitles/subsdec.c) and (2) the Text decoder (modules/codec/subtitles/subsusf.c) in VideoLAN VLC Media Player 1.1 before 1.1.6-rc allows remote attackers to execute arbitrary code via a subtitle with an opening "<" without a closing "...

9.4AI Score

0.828EPSS

2011-02-07 09:00 PM
21
cve
cve

CVE-2011-0531

demux/mkv/mkv.hpp in the MKV demuxer plugin in VideoLAN VLC media player 1.1.6.1 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary commands via a crafted MKV (WebM or Matroska) file that triggers memory corruption, related to "class mismatching" and the ...

7.3AI Score

0.968EPSS

2011-02-07 09:00 PM
104
cve
cve

CVE-2011-1087

Buffer overflow in VideoLAN VLC media player 1.0.5 allows user-assisted remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .mp3 file that is played during bookmark creation.

8.2AI Score

0.035EPSS

2011-05-03 07:55 PM
32
cve
cve

CVE-2011-1684

Heap-based buffer overflow in the MP4_ReadBox_skcr function in libmp4.c in the MP4 demultiplexer in VideoLAN VLC media player 1.x before 1.1.9 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted MP4 file.

8.1AI Score

0.091EPSS

2011-05-03 08:55 PM
25
cve
cve

CVE-2011-1931

sp5xdec.c in the Sunplus SP5X JPEG decoder in libavcodec in FFmpeg before 0.6.3 and libav through 0.6.2, as used in VideoLAN VLC media player 1.1.9 and earlier and other products, performs a write operation outside the bounds of an unspecified array, which allows remote attackers to cause a denial ...

9.7AI Score

0.02EPSS

2011-07-07 09:55 PM
40
cve
cve

CVE-2011-2194

Integer overflow in the XSPF playlist parser in VideoLAN VLC media player 0.8.5 through 1.1.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a heap-based buffer overflow.

8AI Score

0.134EPSS

2011-06-24 08:55 PM
29
cve
cve

CVE-2011-2587

Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file.

8.1AI Score

0.056EPSS

2011-07-27 02:55 AM
22
cve
cve

CVE-2011-2588

Heap-based buffer overflow in the AVI_ChunkRead_strf function in libavi.c in the AVI demuxer in VideoLAN VLC media player before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted AVI media file.

8.1AI Score

0.056EPSS

2011-07-27 02:55 AM
27
Total number of security vulnerabilities127