ID CVE-2017-10699
Summary avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:videolan:vlc_media_player:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.7:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 23-11-2017 - 02:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://trac.videolan.org/vlc/ticket/18467
debian DSA-4045
sectrack 1038816
Last major update 23-11-2017 - 02:29
Published 30-06-2017 - 13:29
Last modified 23-11-2017 - 02:29
Back to Top