Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802723
Category:General
Title:VLC Media Player Multiple Vulnerabilities - Mar 12 (Linux)
Summary:This host is installed with VLC Media Player and is prone to; multiple vulnerabilities.
Description:Summary:
This host is installed with VLC Media Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to multiple buffer overflow errors in the
application, which allows remote attackers to execute arbitrary code via
crafted MMS:// stream and Real RTSP streams.

Vulnerability Impact:
Successful exploitation could allow attackers to cause a denial of service or
possibly execute arbitrary code via crafted streams.

Affected Software/OS:
VLC media player version prior to 2.0.1 on Linux

Solution:
Upgrade to VLC media player version 2.0.1 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-1775
BugTraq ID: 52550
http://www.securityfocus.com/bid/52550
BugTraq ID: 53391
http://www.securityfocus.com/bid/53391
http://www.exploit-db.com/exploits/18825
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820
Common Vulnerability Exposure (CVE) ID: CVE-2012-1776
http://osvdb.org/80189
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817
XForce ISS Database: vlcmediaplayer-realrtsp-bo(74118)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74118
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.