Lucene search

K

Videolan Security Vulnerabilities

cve
cve

CVE-2019-14437

The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly. As a result, a heap-based buffer over-read can be triggered via a crafted .ogg file.

7.8CVSS

8.3AI Score

0.001EPSS

2019-08-29 06:15 PM
152
cve
cve

CVE-2019-14438

A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.

7.8CVSS

8.2AI Score

0.002EPSS

2019-08-29 06:15 PM
145
cve
cve

CVE-2019-14498

A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.

7.8CVSS

8.1AI Score

0.002EPSS

2019-08-29 06:15 PM
135
cve
cve

CVE-2019-14533

The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.002EPSS

2019-08-29 07:15 PM
134
cve
cve

CVE-2019-14534

In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack.

5.5CVSS

6.8AI Score

0.001EPSS

2019-08-29 07:15 PM
138
cve
cve

CVE-2019-14535

A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.

7.8CVSS

8.1AI Score

0.002EPSS

2019-08-29 06:15 PM
133
cve
cve

CVE-2019-14776

A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.

7.8CVSS

8.3AI Score

0.001EPSS

2019-08-29 07:15 PM
133
cve
cve

CVE-2019-14777

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.002EPSS

2019-08-29 07:15 PM
138
cve
cve

CVE-2019-14778

The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.002EPSS

2019-08-29 07:15 PM
137
cve
cve

CVE-2019-14970

A vulnerability in mkv::event_thread_t in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8CVSS

8.4AI Score

0.002EPSS

2019-08-29 07:15 PM
143
cve
cve

CVE-2019-18278

When executing VideoLAN VLC media player 3.0.8 with libqt on Windows, Data from a Faulting Address controls Code Flow starting at libqt_plugin!vlc_entry_license__3_0_0f+0x00000000003b9aba. NOTE: the VideoLAN security team indicates that they have not been contacted, and have no way of reproducing t...

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-23 02:15 PM
29
cve
cve

CVE-2019-19721

An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.

7.8CVSS

6.2AI Score

0.004EPSS

2020-05-15 06:15 PM
125
cve
cve

CVE-2019-5439

A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.

6.5CVSS

8.1AI Score

0.054EPSS

2019-06-13 04:29 PM
151
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
115
cve
cve

CVE-2019-5460

Double Free in VLC versions <= 3.0.6 leads to a crash.

5.5CVSS

7AI Score

0.001EPSS

2019-07-30 09:15 PM
113
cve
cve

CVE-2020-13428

A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for ex...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-08 07:15 PM
197
cve
cve

CVE-2020-26664

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8CVSS

7.5AI Score

0.002EPSS

2021-01-08 06:15 PM
169
5
cve
cve

CVE-2021-25801

A buffer overflow vulnerability in the __Parse_indx component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
34
5
cve
cve

CVE-2021-25802

A buffer overflow vulnerability in the AVI_ExtractSubtitle component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
55
4
cve
cve

CVE-2021-25803

A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-26 05:15 PM
39
4
cve
cve

CVE-2021-25804

A NULL-pointer dereference in "Open" in avi.c of VideoLAN VLC Media Player 3.0.11 can a denial of service (DOS) in the application.

7.5CVSS

7.1AI Score

0.001EPSS

2021-07-26 05:15 PM
41
6
cve
cve

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-06 04:15 PM
135
cve
cve

CVE-2023-32570

VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash, related to dav1d_decode_frame_exit.

5.9CVSS

5.4AI Score

0.002EPSS

2023-05-10 05:15 AM
26
cve
cve

CVE-2023-46814

A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as SYSTEM.

7.8CVSS

8AI Score

0.0004EPSS

2023-11-22 05:15 AM
18
cve
cve

CVE-2023-47359

Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.

9.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 04:15 PM
64
cve
cve

CVE-2023-47360

Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.

7.5CVSS

8.3AI Score

0.0005EPSS

2023-11-07 04:15 PM
64
cve
cve

CVE-2024-1580

An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1 decoder. We recommend upgrading past version 1.4.0 of dav1d.

5.9CVSS

5.8AI Score

0.0005EPSS

2024-02-19 11:15 AM
47
Total number of security vulnerabilities127