[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3150-1 vlc -- vlc

ID: oval:org.secpod.oval:def:23238Date: (C)2015-02-03   (M)2021-11-29
Class: PATCHFamily: unix




Fabian Yamaguchi discovered multiple vulnerabilities in VLC, a multimedia player and streamer: CVE-2014-9626 The MP4 demuxer, when parsing string boxes, did not properly check the length of the box, leading to a possible integer underflow when using this length value in a call to memcpy. This could allow remote attackers to cause a denial of service or arbitrary code execution via crafted MP4 files. CVE-2014-9627 The MP4 demuxer, when parsing string boxes, did not properly check that the conversion of the box length from 64bit integer to 32bit integer on 32bit platforms did not cause a truncation, leading to a possible buffer overflow. This could allow remote attackers to cause a denial of service or arbitrary code execution via crafted MP4 files. CVE-2014-9628 The MP4 demuxer, when parsing string boxes, did not properly check the length of the box, leading to a possible buffer overflow. This could allow remote attackers to cause a denial of service or arbitrary code execution via crafted MP4 files. CVE-2014-9629 The Dirac and Schroedinger encoders did not properly check for an integer overflow on 32bit platforms, leading to a possible buffer overflow. This could allow remote attackers to cause a denial of service or arbitrary code execution.

Platform:
Debian 7.0
Product:
vlc
Reference:
DSA-3150-1
CVE-2014-9626
CVE-2014-9627
CVE-2014-9628
CVE-2014-9629
CVE-2014-9630
CVE    5
CVE-2014-9630
CVE-2014-9629
CVE-2014-9628
CVE-2014-9627
...
CPE    2
cpe:/o:debian:debian_linux:7.x
cpe:/a:videolan:vlc

© SecPod Technologies