Lucene search

K
cveMitreCVE-2017-10699
HistoryJun 30, 2017 - 1:29 p.m.

CVE-2017-10699

2017-06-3013:29:00
CWE-787
mitre
web.nvd.nist.gov
92
cve-2017-10699
avcodec
vlc media player
heap memory write
memcpy
denial of service
code execution
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.004

Percentile

74.6%

avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.

Affected configurations

Nvd
Node
videolanvlc_media_playerMatch2.2.0
OR
videolanvlc_media_playerMatch2.2.1
OR
videolanvlc_media_playerMatch2.2.2
OR
videolanvlc_media_playerMatch2.2.3
OR
videolanvlc_media_playerMatch2.2.4
OR
videolanvlc_media_playerMatch2.2.5
OR
videolanvlc_media_playerMatch2.2.5.1
OR
videolanvlc_media_playerMatch2.2.6
OR
videolanvlc_media_playerMatch2.2.7
VendorProductVersionCPE
videolanvlc_media_player2.2.0cpe:2.3:a:videolan:vlc_media_player:2.2.0:*:*:*:*:*:*:*
videolanvlc_media_player2.2.1cpe:2.3:a:videolan:vlc_media_player:2.2.1:*:*:*:*:*:*:*
videolanvlc_media_player2.2.2cpe:2.3:a:videolan:vlc_media_player:2.2.2:*:*:*:*:*:*:*
videolanvlc_media_player2.2.3cpe:2.3:a:videolan:vlc_media_player:2.2.3:*:*:*:*:*:*:*
videolanvlc_media_player2.2.4cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:*
videolanvlc_media_player2.2.5cpe:2.3:a:videolan:vlc_media_player:2.2.5:*:*:*:*:*:*:*
videolanvlc_media_player2.2.5.1cpe:2.3:a:videolan:vlc_media_player:2.2.5.1:*:*:*:*:*:*:*
videolanvlc_media_player2.2.6cpe:2.3:a:videolan:vlc_media_player:2.2.6:*:*:*:*:*:*:*
videolanvlc_media_player2.2.7cpe:2.3:a:videolan:vlc_media_player:2.2.7:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.004

Percentile

74.6%