Vulnerability CVE-2017-10699


Published: 2017-06-30

Description:
avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Videolan -> Vlc media player 

 References:
http://www.securitytracker.com/id/1038816
https://trac.videolan.org/vlc/ticket/18467

Copyright 2024, cxsecurity.com

 

Back to Top