Out-of-bounds read in VideoLAN VLC Media Player



Published: 2019-08-29 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14776
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VLC Media Player
Client/Desktop applications / Multimedia software

Vendor VideoLAN

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU33168

Risk: Medium

CVSSv3.1: 6.8 [AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14776

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file. A remote attacker can pass specially crafted data to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update to version 3.0.8.

Vulnerable software versions

VLC Media Player: 3.0.7.1

External links

http://git.videolan.org/?p=vlc.git&a=search&h=refs/heads/master&st=commit&s=cve-2019
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html
http://seclists.org/bugtraq/2019/Aug/36
http://security.gentoo.org/glsa/201909-02
http://usn.ubuntu.com/4131-1/
http://www.debian.org/security/2019/dsa-4504
http://www.videolan.org/security/sb-vlc308.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###