Vulnerabilities > CVE-2010-1442 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Videolan VLC Media Player

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
videolan
CWE-119
nessus

Summary

VideoLAN VLC media player before 1.0.6 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly execute arbitrary code via a crafted byte stream to the (1) AVI, (2) ASF, or (3) Matroska (aka MKV) demuxer.

Vulnerable Configurations

Part Description Count
Application
Videolan
82

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201411-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201411-01 (VLC: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted media file using VLC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id78879
    published2014-11-06
    reporterThis script is Copyright (C) 2014-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78879
    titleGLSA-201411-01 : VLC: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201411-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78879);
      script_version("$Revision: 1.4 $");
      script_cvs_date("$Date: 2016/05/20 14:03:00 $");
    
      script_cve_id("CVE-2010-1441", "CVE-2010-1442", "CVE-2010-1443", "CVE-2010-1444", "CVE-2010-1445", "CVE-2010-2062", "CVE-2010-2937", "CVE-2010-3124", "CVE-2010-3275", "CVE-2010-3276", "CVE-2010-3907", "CVE-2011-0021", "CVE-2011-0522", "CVE-2011-0531", "CVE-2011-1087", "CVE-2011-1684", "CVE-2011-2194", "CVE-2011-2587", "CVE-2011-2588", "CVE-2011-3623", "CVE-2012-0023", "CVE-2012-1775", "CVE-2012-1776", "CVE-2012-2396", "CVE-2012-3377", "CVE-2012-5470", "CVE-2012-5855", "CVE-2013-1868", "CVE-2013-1954", "CVE-2013-3245", "CVE-2013-4388", "CVE-2013-6283", "CVE-2013-6934");
      script_bugtraq_id(42386, 45632, 45927, 46008, 46060, 47012, 47293, 48171, 48664, 51231, 52550, 53391, 53535, 54345, 55850, 57079, 57333, 61032, 61844, 62724, 65139);
      script_xref(name:"GLSA", value:"201411-01");
    
      script_name(english:"GLSA-201411-01 : VLC: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201411-01
    (VLC: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in VLC. Please review the
          CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted media
          file using VLC, possibly resulting in execution of arbitrary code with
          the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201411-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All VLC users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-video/vlc-2.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'VLC MMS Stream Handling Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vlc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2016 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-video/vlc", unaffected:make_list("ge 2.1.2"), vulnerable:make_list("lt 2.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "VLC");
    }
    
  • NASL familyWindows
    NASL idVLC_1_0_6.NASL
    descriptionThe version of VLC media player installed on the remote host is earlier than 1.0.6. Such versions are affected by multiple vulnerabilities : - A stack-based buffer overflow when handling M3U files with a ftp:// URI handler. - Heap-based buffer overflow vulnerabilities exist in the A/52, DTS, MPEG Audio decoders. - Invalid memory access vulnerabilities exist in the AVI, ASF, Matroska (MKV) demuxers, the XSPF playlist parser, and the ZIP archive decompressor. - A heap-based buffer overflow vulnerability exists in RTMP access. If an attacker can trick a user into opening a specially crafted file with the affected application, arbitrary code could be executed subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id48760
    published2010-08-26
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48760
    titleVLC Media Player < 1.0.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(48760);
      script_version("1.16");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/10");
    
      script_cve_id(
        "CVE-2010-1441",
        "CVE-2010-1442",
        "CVE-2010-1443",
        "CVE-2010-1444",
        "CVE-2010-1445",
        "CVE-2011-1087"
      );
      script_bugtraq_id(
        38569,
        78973,
        78975,
        78978,
        78990,
        79000
      );
    
      script_name(english:"VLC Media Player < 1.0.6 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a media player that is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of VLC media player installed on the remote Windows host is prior to 1.0.6. It is, therefore, 
    affected by multiple vulnerabilities:
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6 due to 
        heap-based buffer overflow. An unauthenticated, remote attacker can exploit this issue, via a crafted 
        byte stream to the (1) A/52, (2) DTS, or (3) MPEG Audio decoder, to cause a denial of service 
        (application crash) or possibly execute arbitrary code. (CVE-2010-1441).
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6. 
        An unauthenticated, remote attacker can exploit this issue, via a crafted byte stream to the (1) AVI, 
        (2) ASF, or (3) Matroska (aka MKV) demuxer, to cause a denial of service (invalid memory access and 
        application crash) or possibly execute arbitrary code. (CVE-2010-1442).
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6 due to 
        parse_track_node function in modules/demux/playlist/xspf.c in the XSPF playlist parser. 
        An unauthenticated, remote attacker can exploit this issue, via an empty location element in an XML 
        Shareable Playlist Format (XSPF) document, to cause a denial of service (NULL pointer dereference and 
        application crash). (CVE-2010-1443).
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6 due to 
        ZIP archive decompressor. An unauthenticated, remote attacker can exploit this issue, via a crafted 
        archive, to ccause a denial of service (invalid memory access and application crash) or possibly execute 
        arbitrary code. (CVE-2010-1444).
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6 due to 
        heap-based buffer overflow. An unauthenticated, remote attacker can exploit this issue,  via a crafted 
        byte stream in an RTMP session, to cause a denial of service (application crash) or possibly execute 
        arbitrary code. (CVE-2010-1445).
    
      - A denial of service (DoS) vulnerability exists in VideoLAN VLC media player before 1.0.6 due to 
        buffer overflow. An user-assisted, remote attacker can exploit this issue, via a crafted .mp3 file that 
        is played during bookmark creation, to cause a denial of service (memory corruption and 
        application crash) or possibly execute arbitrary code. (CVE-2011-1087).
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4931.php
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?066ea8f5");
      script_set_attribute(attribute:"see_also", value:"https://www.videolan.org/security/sa1003.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VLC version 1.0.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-1087");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/06/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:videolan:vlc_media_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vlc_installed.nasl", "macosx_vlc_installed.nbin");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    os = get_kb_item('Host/MacOSX/Version');
    
    if (!isnull(os))
        app = 'VLC';
    else
        app = 'VLC media player';
    
    app_info = vcf::get_app_info(app:app);
    constraints = [{'fixed_version':'1.0.6'}];
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2211.NASL
    descriptionRicardo Narvaja discovered that missing input sanitising in VLC, a multimedia player and streamer, could lead to the execution of arbitrary code if a user is tricked into opening a malformed media file. This update also provides updated packages for oldstable (lenny) for vulnerabilities, which have already been addressed in Debian stable (squeeze), either during the freeze or in DSA-2159(CVE-2010-0522, CVE-2010-1441, CVE-2010-1442 and CVE-2011-0531 ).
    last seen2020-03-17
    modified2011-04-07
    plugin id53304
    published2011-04-07
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53304
    titleDebian DSA-2211-1 : vlc - missing input sanitising