Vulnerabilities > CVE-2017-8312 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
videolan
debian
CWE-125
nessus

Summary

Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles file.

Vulnerable Configurations

Part Description Count
Application
Videolan
124
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3899.NASL
    descriptionSeveral vulnerabilities have been found in VLC, the VideoLAN project
    last seen2020-06-01
    modified2020-06-02
    plugin id101066
    published2017-06-28
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101066
    titleDebian DSA-3899-1 : vlc - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3899. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101066);
      script_version("3.7");
      script_cvs_date("Date: 2018/11/10 11:49:38");
    
      script_cve_id("CVE-2017-8310", "CVE-2017-8311", "CVE-2017-8312", "CVE-2017-8313");
      script_xref(name:"DSA", value:"3899");
    
      script_name(english:"Debian DSA-3899-1 : vlc - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been found in VLC, the VideoLAN project's
    media player. Processing malformed subtitles or movie files could lead
    to denial of service and potentially the execution of arbitrary code."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/vlc"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2017/dsa-3899"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the vlc packages.
    
    For the oldstable distribution (jessie), these problems have been
    fixed in version 2.2.6-1~deb8u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vlc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libvlc-dev", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libvlc5", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libvlccore-dev", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libvlccore8", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-data", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-dbg", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-nox", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-fluidsynth", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-jack", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-notify", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-pulse", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-samba", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-sdl", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-svg", reference:"2.2.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"vlc-plugin-zvbi", reference:"2.2.6-1~deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201707-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201707-10 (VLC: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, by enticing a user to open a specially crafted subtitles file, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id101341
    published2017-07-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101341
    titleGLSA-201707-10 : VLC: Multiple vulnerabilities