Vulnerabilities > CVE-2012-1775 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Videolan VLC Media Player

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
videolan
CWE-119
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream.

Vulnerable Configurations

Part Description Count
Application
Videolan
111

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionVLC MMS Stream Handling Buffer Overflow. CVE-2012-1775. Remote exploit for windows platform
fileexploits/windows/remote/18825.rb
idEDB-ID:18825
last seen2016-02-02
modified2012-05-03
platformwindows
port
published2012-05-03
reportermetasploit
sourcehttps://www.exploit-db.com/download/18825/
titleVLC Mms Stream Handling Buffer Overflow
typeremote

Metasploit

descriptionThis module exploits a buffer overflow in VLC media player VLC media player prior to 2.0.0. The vulnerability is due to a dangerous use of sprintf which can result in a stack buffer overflow when handling a malicious MMS URI. This module uses the browser as attack vector. A specially crafted MMS URI is used to trigger the overflow and get flow control through SEH overwrite. Control is transferred to code located in the heap through a standard heap spray. The module only targets IE6 and IE7 because no DEP/ASLR bypass has been provided.
idMSF:EXPLOIT/WINDOWS/BROWSER/VLC_MMS_BOF
last seen2020-06-11
modified2017-10-05
published2012-05-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/vlc_mms_bof.rb
titleVLC MMS Stream Handling Buffer Overflow

Nessus

  • NASL familyWindows
    NASL idVLC_2_0_1.NASL
    descriptionThe version of VLC media player installed on the remote host is earlier than 2.0.1. Such versions are affected by multiple vulnerabilities: - The function
    last seen2020-06-01
    modified2020-06-02
    plugin id58416
    published2012-03-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58416
    titleVLC Media Player < 2.0.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(58416);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/15 20:50:29");
    
      script_cve_id("CVE-2012-1775", "CVE-2012-1776");
      script_bugtraq_id(52550, 53391);
      script_xref(name:"EDB-ID", value:"18825");
    
      script_name(english:"VLC Media Player < 2.0.1 Multiple Vulnerabilities");
      script_summary(english:"Checks version of VLC");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host contains a media player that is affected by
    multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of VLC media player installed on the remote host is
    earlier than 2.0.1.  Such versions are affected by multiple
    vulnerabilities:
    
      - The function 'MMSOpen' in the MMS access plugin
        contains a boundary error that can allow a stack-based
        buffer overflow when maliciously crafted MMS streams
        are opened. (CVE-2012-1775)
    
      - The Realrtsp plugin contains an unspecified error that
        can allow a heap-based buffer overflow when maliciously
        crafted Real rtsp streams are opened. (CVE-2012-1776)"
      );
      # https://xorl.wordpress.com/2012/05/16/cve-2012-1775-vlc-mms-support-stack-overflow/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?58d31350"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.videolan.org/security/sa1201.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.videolan.org/security/sa1202.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.videolan.org/vlc/releases/2.0.1.html"
      );
      # Include a list of the patches that aren't
      # going out as new, fixed releases; just 
      # patches.
      # git diff for 1.2.x RealRTSP fix
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d62cd2cc"
      );
      # git diff for 1.2.x MMS fix
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6d1dc580"
      );
      # git diff for 1.1.x RealRTSP fix
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?22cac0f0"
      );
      # git diff for 1.1.x MMS fix
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dbc08f65"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "Upgrade to VLC Media Player version 2.0.1 or later.  Alternatively,
    remove any affected plugin files from VLC's plugins directory."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'VLC MMS Stream Handling Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/21");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:videolan:vlc_media_player");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("vlc_installed.nasl");
      script_require_keys("SMB/VLC/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    vuln_plugins_installed = make_list();
    version = get_kb_item_or_exit("SMB/VLC/Version");
    
    # nb: 'version' may look like '0.9.8a'!
    if (
      version =~ "^[01]\." ||
      version =~ "^2\.0\.0($|[^0-9])"
    ) version_is_vulnerable = TRUE;
    else exit(0, "The VLC "+version+" install is not affected.");
    
    installed_plugins = get_kb_list("SMB/VLC/plugin*");
    if (isnull(installed_plugins)) exit(0, "Unable to obtain VLC plugin list from KB.");
    
    foreach plugin (installed_plugins)
      if ("\libaccess_mms_plugin.dll" >< plugin || "\libaccess_realrtsp_plugin.dll" >< plugin)
        vuln_plugins_installed = make_list(vuln_plugins_installed, plugin);
    
    if (
      # Paranoid scan
      report_paranoia > 1
      ||
      # Or non-paranoid scan and plugin file check
      (
        report_paranoia <= 1 &&
        max_index(vuln_plugins_installed) > 0
      )
    )
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/VLC/File");
        if (isnull(path)) path = "n/a";
        else path = ereg_replace(pattern:"^(.+)\\[^\\]+$", replace:"\1", string:path);
    
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 2.0.1\n';
    
        # Add plugin paths if available
        if (max_index(vuln_plugins_installed) > 0)
        {
          report += 
          '\n  - Vulnerable Plugin ';
    
          if (max_index(vuln_plugins_installed) > 1)
            report += 'Paths : ';
          else
            report += 'Path  : ';
    
          foreach plugin_path (vuln_plugins_installed)
            report += '\n    ' + plugin_path;
    
          report += '\n';
        }
    
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    
      exit(0);
    }
    else exit(0, "The VLC "+version+" install does not have the affected plugins.");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201411-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201411-01 (VLC: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted media file using VLC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id78879
    published2014-11-06
    reporterThis script is Copyright (C) 2014-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78879
    titleGLSA-201411-01 : VLC: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201411-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78879);
      script_version("$Revision: 1.4 $");
      script_cvs_date("$Date: 2016/05/20 14:03:00 $");
    
      script_cve_id("CVE-2010-1441", "CVE-2010-1442", "CVE-2010-1443", "CVE-2010-1444", "CVE-2010-1445", "CVE-2010-2062", "CVE-2010-2937", "CVE-2010-3124", "CVE-2010-3275", "CVE-2010-3276", "CVE-2010-3907", "CVE-2011-0021", "CVE-2011-0522", "CVE-2011-0531", "CVE-2011-1087", "CVE-2011-1684", "CVE-2011-2194", "CVE-2011-2587", "CVE-2011-2588", "CVE-2011-3623", "CVE-2012-0023", "CVE-2012-1775", "CVE-2012-1776", "CVE-2012-2396", "CVE-2012-3377", "CVE-2012-5470", "CVE-2012-5855", "CVE-2013-1868", "CVE-2013-1954", "CVE-2013-3245", "CVE-2013-4388", "CVE-2013-6283", "CVE-2013-6934");
      script_bugtraq_id(42386, 45632, 45927, 46008, 46060, 47012, 47293, 48171, 48664, 51231, 52550, 53391, 53535, 54345, 55850, 57079, 57333, 61032, 61844, 62724, 65139);
      script_xref(name:"GLSA", value:"201411-01");
    
      script_name(english:"GLSA-201411-01 : VLC: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201411-01
    (VLC: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in VLC. Please review the
          CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted media
          file using VLC, possibly resulting in execution of arbitrary code with
          the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201411-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All VLC users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-video/vlc-2.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'VLC MMS Stream Handling Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vlc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2016 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-video/vlc", unaffected:make_list("ge 2.1.2"), vulnerable:make_list("lt 2.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "VLC");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_62F36DFDFF5611E18821001B2134EF46.NASL
    descriptionJean-Baptiste Kempf, on behalf of the VideoLAN project reports : If successful, a malicious third party could crash the VLC media player process. Arbitrary code execution could be possible on some systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id62114
    published2012-09-17
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62114
    titleFreeBSD : vlc -- arbitrary code execution in Real RTSP and MMS support (62f36dfd-ff56-11e1-8821-001b2134ef46)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62114);
      script_version("1.3");
      script_cvs_date("Date: 2018/11/10 11:49:43");
    
      script_cve_id("CVE-2012-1775", "CVE-2012-1776");
    
      script_name(english:"FreeBSD : vlc -- arbitrary code execution in Real RTSP and MMS support (62f36dfd-ff56-11e1-8821-001b2134ef46)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Jean-Baptiste Kempf, on behalf of the VideoLAN project reports :
    
    If successful, a malicious third party could crash the VLC media
    player process. Arbitrary code execution could be possible on some
    systems."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.videolan.org/security/sa1201.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.videolan.org/security/sa1202.html"
      );
      # https://vuxml.freebsd.org/freebsd/62f36dfd-ff56-11e1-8821-001b2134ef46.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8b95fa65"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'VLC MMS Stream Handling Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:vlc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"vlc<2.0.1,3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Oval

accepted2012-11-19T04:00:21.715-05:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentVLC media player is installed
ovaloval:org.mitre.oval:def:11821
descriptionStack-based buffer overflow in VideoLAN VLC media player before 2.0.1 allows remote attackers to execute arbitrary code via a crafted MMS:// stream.
familywindows
idoval:org.mitre.oval:def:14820
statusaccepted
submitted2012-03-19T19:12:25.878-04:00
titleStack-based buffer overflow in VideoLAN VLC media player before 2.0.1
version6

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/112442/vlc_mms_bof.rb.txt
idPACKETSTORM:112442
last seen2016-12-05
published2012-05-03
reportersinn3r
sourcehttps://packetstormsecurity.com/files/112442/VLC-MMS-Stream-Handling-Buffer-Overflow.html
titleVLC MMS Stream Handling Buffer Overflow

Saint

bid53391
descriptionVideoLAN VLC Media Player MMS URI Stack Overflow
idmisc_vlc
osvdb80188
titlevlc_mms_uri_overflow
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 53391 CVE ID: CVE-2012-1775 VLC Media Player是多媒体播放器(最初命名为VideoLAN客户端)是VideoLAN计划的多媒体播放器。 VLC Media Player 2.0.1之前版本在实现上存在栈缓冲区溢出漏洞,通过特制的 MMS:// 流允许远程攻击者执行任意代码。 0 VideoLAN VLC Media Player 2.x 厂商补丁: VideoLAN -------- VideoLAN已经为此发布了一个安全公告(VideoLAN-SA-1201)以及相应补丁: VideoLAN-SA-1201:Stack overflow in VLC MMS support 链接:http://www.videolan.org/security/sa1201.html
idSSV:60098
last seen2017-11-19
modified2012-05-09
published2012-05-09
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-60098
titleVLC Media Player MMS流栈缓冲区溢出漏洞