Lucene search

K
cveRedhatCVE-2012-3377
HistoryJul 12, 2012 - 9:55 p.m.

CVE-2012-3377

2012-07-1221:55:07
CWE-119
redhat
web.nvd.nist.gov
33
cve-2012-3377
nvd
videolan
vlc media player
buffer overflow
ogg
demuxer
denial of service
application crash
arbitrary code

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.9

Confidence

High

EPSS

0.05

Percentile

92.9%

Heap-based buffer overflow in the Ogg_DecodePacket function in the OGG demuxer (modules/demux/ogg.c) in VideoLAN VLC media player before 2.0.2 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted OGG file.

Affected configurations

Nvd
Node
videolanvlc_media_playerRange2.0.1
OR
videolanvlc_media_playerMatch0.1.99a
OR
videolanvlc_media_playerMatch0.1.99b
OR
videolanvlc_media_playerMatch0.1.99c
OR
videolanvlc_media_playerMatch0.1.99d
OR
videolanvlc_media_playerMatch0.1.99e
OR
videolanvlc_media_playerMatch0.1.99f
OR
videolanvlc_media_playerMatch0.1.99g
OR
videolanvlc_media_playerMatch0.1.99h
OR
videolanvlc_media_playerMatch0.1.99i
OR
videolanvlc_media_playerMatch0.2.0
OR
videolanvlc_media_playerMatch0.2.50
OR
videolanvlc_media_playerMatch0.2.60
OR
videolanvlc_media_playerMatch0.2.61
OR
videolanvlc_media_playerMatch0.2.62
OR
videolanvlc_media_playerMatch0.2.63
OR
videolanvlc_media_playerMatch0.2.70
OR
videolanvlc_media_playerMatch0.2.71
OR
videolanvlc_media_playerMatch0.2.72
OR
videolanvlc_media_playerMatch0.2.73
OR
videolanvlc_media_playerMatch0.2.80
OR
videolanvlc_media_playerMatch0.2.81
OR
videolanvlc_media_playerMatch0.2.82
OR
videolanvlc_media_playerMatch0.2.83
OR
videolanvlc_media_playerMatch0.2.90
OR
videolanvlc_media_playerMatch0.2.91
OR
videolanvlc_media_playerMatch0.2.92
OR
videolanvlc_media_playerMatch0.3.0
OR
videolanvlc_media_playerMatch0.3.1
OR
videolanvlc_media_playerMatch0.4.0
OR
videolanvlc_media_playerMatch0.4.1
OR
videolanvlc_media_playerMatch0.4.2
OR
videolanvlc_media_playerMatch0.4.3
OR
videolanvlc_media_playerMatch0.4.3-ac3
OR
videolanvlc_media_playerMatch0.4.4
OR
videolanvlc_media_playerMatch0.4.5
OR
videolanvlc_media_playerMatch0.4.6
OR
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.1
OR
videolanvlc_media_playerMatch0.5.2
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.1
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.1
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.4a
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.8.6a
OR
videolanvlc_media_playerMatch0.8.6b
OR
videolanvlc_media_playerMatch0.8.6c
OR
videolanvlc_media_playerMatch0.8.6d
OR
videolanvlc_media_playerMatch0.8.6e
OR
videolanvlc_media_playerMatch0.8.6f
OR
videolanvlc_media_playerMatch0.8.6g
OR
videolanvlc_media_playerMatch0.8.6h
OR
videolanvlc_media_playerMatch0.8.6i
OR
videolanvlc_media_playerMatch0.8.1337
OR
videolanvlc_media_playerMatch0.9.0
OR
videolanvlc_media_playerMatch0.9.1
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
OR
videolanvlc_media_playerMatch0.9.6
OR
videolanvlc_media_playerMatch0.9.8a
OR
videolanvlc_media_playerMatch0.9.9
OR
videolanvlc_media_playerMatch0.9.9a
OR
videolanvlc_media_playerMatch0.9.10
OR
videolanvlc_media_playerMatch1.0.0
OR
videolanvlc_media_playerMatch1.0.1
OR
videolanvlc_media_playerMatch1.0.2
OR
videolanvlc_media_playerMatch1.0.3
OR
videolanvlc_media_playerMatch1.0.4
OR
videolanvlc_media_playerMatch1.0.5
OR
videolanvlc_media_playerMatch1.0.6
OR
videolanvlc_media_playerMatch1.1.0
OR
videolanvlc_media_playerMatch1.1.1
OR
videolanvlc_media_playerMatch1.1.2
OR
videolanvlc_media_playerMatch1.1.3
OR
videolanvlc_media_playerMatch1.1.4
OR
videolanvlc_media_playerMatch1.1.4.1
OR
videolanvlc_media_playerMatch1.1.5
OR
videolanvlc_media_playerMatch1.1.6
OR
videolanvlc_media_playerMatch1.1.6.1
OR
videolanvlc_media_playerMatch1.1.7
OR
videolanvlc_media_playerMatch1.1.8
OR
videolanvlc_media_playerMatch1.1.9
OR
videolanvlc_media_playerMatch1.1.10
OR
videolanvlc_media_playerMatch1.1.10.1
OR
videolanvlc_media_playerMatch1.1.11
OR
videolanvlc_media_playerMatch1.1.13
OR
videolanvlc_media_playerMatch2.0.0
VendorProductVersionCPE
videolanvlc_media_player*cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99acpe:2.3:a:videolan:vlc_media_player:0.1.99a:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99bcpe:2.3:a:videolan:vlc_media_player:0.1.99b:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99ccpe:2.3:a:videolan:vlc_media_player:0.1.99c:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99dcpe:2.3:a:videolan:vlc_media_player:0.1.99d:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99ecpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99fcpe:2.3:a:videolan:vlc_media_player:0.1.99f:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99gcpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99hcpe:2.3:a:videolan:vlc_media_player:0.1.99h:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99icpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:*
Rows per page:
1-10 of 991

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.9

Confidence

High

EPSS

0.05

Percentile

92.9%