Lucene search

K
cveRedhatCVE-2011-0531
HistoryFeb 07, 2011 - 9:00 p.m.

CVE-2011-0531

2011-02-0721:00:16
CWE-20
redhat
web.nvd.nist.gov
110
cve
2011
0531
vlc
media player
mkv
demuxer
plugin
remote attackers
arbitrary commands

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.3

Confidence

Low

EPSS

0.969

Percentile

99.8%

demux/mkv/mkv.hpp in the MKV demuxer plugin in VideoLAN VLC media player 1.1.6.1 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary commands via a crafted MKV (WebM or Matroska) file that triggers memory corruption, related to “class mismatching” and the MKV_IS_ID macro.

Affected configurations

Nvd
Node
videolanvlc_media_playerRange1.1.6.1
OR
videolanvlc_media_playerMatch0.1.99b
OR
videolanvlc_media_playerMatch0.1.99e
OR
videolanvlc_media_playerMatch0.1.99f
OR
videolanvlc_media_playerMatch0.1.99g
OR
videolanvlc_media_playerMatch0.1.99h
OR
videolanvlc_media_playerMatch0.1.99i
OR
videolanvlc_media_playerMatch0.2.0
OR
videolanvlc_media_playerMatch0.2.60
OR
videolanvlc_media_playerMatch0.2.61
OR
videolanvlc_media_playerMatch0.2.62
OR
videolanvlc_media_playerMatch0.2.63
OR
videolanvlc_media_playerMatch0.2.70
OR
videolanvlc_media_playerMatch0.2.71
OR
videolanvlc_media_playerMatch0.2.72
OR
videolanvlc_media_playerMatch0.2.73
OR
videolanvlc_media_playerMatch0.2.80
OR
videolanvlc_media_playerMatch0.2.81
OR
videolanvlc_media_playerMatch0.2.82
OR
videolanvlc_media_playerMatch0.2.83
OR
videolanvlc_media_playerMatch0.2.90
OR
videolanvlc_media_playerMatch0.2.91
OR
videolanvlc_media_playerMatch0.2.92
OR
videolanvlc_media_playerMatch0.3.0
OR
videolanvlc_media_playerMatch0.3.1
OR
videolanvlc_media_playerMatch0.4.0
OR
videolanvlc_media_playerMatch0.4.1
OR
videolanvlc_media_playerMatch0.4.2
OR
videolanvlc_media_playerMatch0.4.3
OR
videolanvlc_media_playerMatch0.4.4
OR
videolanvlc_media_playerMatch0.4.5
OR
videolanvlc_media_playerMatch0.4.6
OR
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.1
OR
videolanvlc_media_playerMatch0.5.2
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.1
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
OR
videolanvlc_media_playerMatch0.9.6
OR
videolanvlc_media_playerMatch0.9.8a
OR
videolanvlc_media_playerMatch0.9.9
OR
videolanvlc_media_playerMatch0.9.10
OR
videolanvlc_media_playerMatch1.0.0
OR
videolanvlc_media_playerMatch1.0.1
OR
videolanvlc_media_playerMatch1.0.2
OR
videolanvlc_media_playerMatch1.0.3
OR
videolanvlc_media_playerMatch1.0.4
OR
videolanvlc_media_playerMatch1.0.5
OR
videolanvlc_media_playerMatch1.0.6
OR
videolanvlc_media_playerMatch1.1.0
OR
videolanvlc_media_playerMatch1.1.1
OR
videolanvlc_media_playerMatch1.1.2
OR
videolanvlc_media_playerMatch1.1.3
OR
videolanvlc_media_playerMatch1.1.4
OR
videolanvlc_media_playerMatch1.1.5
OR
videolanvlc_media_playerMatch1.1.6
VendorProductVersionCPE
videolanvlc_media_player0.4.3cpe:/a:videolan:vlc_media_player:0.4.3:::
videolanvlc_media_player0.9.2cpe:/a:videolan:vlc_media_player:0.9.2:::
videolanvlc_media_player1.1.2cpe:/a:videolan:vlc_media_player:1.1.2:::
videolanvlc_media_player0.2.90cpe:/a:videolan:vlc_media_player:0.2.90:::
videolanvlc_media_player0.2.81cpe:/a:videolan:vlc_media_player:0.2.81:::
videolanvlc_media_player0.2.91cpe:/a:videolan:vlc_media_player:0.2.91:::
videolanvlc_media_player0.2.73cpe:/a:videolan:vlc_media_player:0.2.73:::
videolanvlc_media_player1.1.4cpe:/a:videolan:vlc_media_player:1.1.4:::
videolanvlc_media_player0.5.1cpe:/a:videolan:vlc_media_player:0.5.1:::
videolanvlc_media_player0.2.63cpe:/a:videolan:vlc_media_player:0.2.63:::
Rows per page:
1-10 of 691

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.3

Confidence

Low

EPSS

0.969

Percentile

99.8%