ID CVE-2017-8310
Summary Heap out-of-bound read in CreateHtmlSubtitle in VideoLAN VLC 2.2.x due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process (causing a denial of service) via a crafted subtitles file.
References
Vulnerable Configurations
  • cpe:2.3:a:videolan:vlc_media_player:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:videolan:vlc_media_player:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:videolan:vlc_media_player:2.2.5:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 04-11-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 98638
confirm http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29
debian DSA-3899
gentoo GLSA-201707-10
Last major update 04-11-2017 - 01:29
Published 23-05-2017 - 21:29
Last modified 04-11-2017 - 01:29
Back to Top