Vulnerability CVE-2018-11516


Published: 2018-05-28

Description:
The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Videolan -> Vlc media player 

 References:
http://code610.blogspot.com/2018/05/make-free-vlc.html
http://www.securityfocus.com/bid/104293
http://www.securitytracker.com/id/1041312
http://www.videolan.org/security/sa1801.html

Copyright 2024, cxsecurity.com

 

Back to Top