ALT-PU-2018-1930-1
Closed vulnerabilities
Published: 2019-07-16
BDU:2019-03241
Уязвимость функции mkv::demux_sys_t::FreeUnused() библиотеки для обработки видеофайлов libebm медиаплеера VideoLAN Media Player, позволяющая нарушителю получить доступ к защищаемой информации, вызвать отказ в обслуживании или повысить свои привилегии
Severity: MEDIUM (4.3)
Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
References:
Published: 2018-05-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-11516
The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.
Severity: HIGH (8.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
Published: 2019-07-16
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-13615
libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.
Severity: MEDIUM (5.5)
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- 109304
- 109304
- https://github.com/Matroska-Org/libebml/commit/05beb69ba60acce09f73ed491bb76f332849c3a0
- https://github.com/Matroska-Org/libebml/commit/05beb69ba60acce09f73ed491bb76f332849c3a0
- https://github.com/Matroska-Org/libebml/commit/b66ca475be967547af9a3784e720fbbacd381be6
- https://github.com/Matroska-Org/libebml/commit/b66ca475be967547af9a3784e720fbbacd381be6
- https://github.com/Matroska-Org/libebml/compare/release-1.3.5...release-1.3.6
- https://github.com/Matroska-Org/libebml/compare/release-1.3.5...release-1.3.6
- https://trac.videolan.org/vlc/ticket/22474
- https://trac.videolan.org/vlc/ticket/22474
- USN-4073-1
- USN-4073-1