Lucene search

K
nvd[email protected]NVD:CVE-2011-0021
HistoryJan 25, 2011 - 7:00 p.m.

CVE-2011-0021

2011-01-2519:00:04
CWE-119
web.nvd.nist.gov
2

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.8

Confidence

High

EPSS

0.04

Percentile

92.1%

Multiple heap-based buffer overflows in cdg.c in the CDG decoder in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted CDG video.

Affected configurations

Nvd
Node
videolanvlc_media_playerRange1.1.5
OR
videolanvlc_media_playerMatch0.1.99b
OR
videolanvlc_media_playerMatch0.1.99e
OR
videolanvlc_media_playerMatch0.1.99f
OR
videolanvlc_media_playerMatch0.1.99g
OR
videolanvlc_media_playerMatch0.1.99h
OR
videolanvlc_media_playerMatch0.1.99i
OR
videolanvlc_media_playerMatch0.2.0
OR
videolanvlc_media_playerMatch0.2.60
OR
videolanvlc_media_playerMatch0.2.61
OR
videolanvlc_media_playerMatch0.2.62
OR
videolanvlc_media_playerMatch0.2.63
OR
videolanvlc_media_playerMatch0.2.70
OR
videolanvlc_media_playerMatch0.2.71
OR
videolanvlc_media_playerMatch0.2.72
OR
videolanvlc_media_playerMatch0.2.73
OR
videolanvlc_media_playerMatch0.2.80
OR
videolanvlc_media_playerMatch0.2.81
OR
videolanvlc_media_playerMatch0.2.82
OR
videolanvlc_media_playerMatch0.2.83
OR
videolanvlc_media_playerMatch0.2.90
OR
videolanvlc_media_playerMatch0.2.91
OR
videolanvlc_media_playerMatch0.2.92
OR
videolanvlc_media_playerMatch0.3.0
OR
videolanvlc_media_playerMatch0.3.1
OR
videolanvlc_media_playerMatch0.4.0
OR
videolanvlc_media_playerMatch0.4.1
OR
videolanvlc_media_playerMatch0.4.2
OR
videolanvlc_media_playerMatch0.4.3
OR
videolanvlc_media_playerMatch0.4.4
OR
videolanvlc_media_playerMatch0.4.5
OR
videolanvlc_media_playerMatch0.4.6
OR
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.1
OR
videolanvlc_media_playerMatch0.5.2
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.1
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
OR
videolanvlc_media_playerMatch0.9.6
OR
videolanvlc_media_playerMatch0.9.8a
OR
videolanvlc_media_playerMatch0.9.9
OR
videolanvlc_media_playerMatch0.9.10
OR
videolanvlc_media_playerMatch1.0.0
OR
videolanvlc_media_playerMatch1.0.1
OR
videolanvlc_media_playerMatch1.0.2
OR
videolanvlc_media_playerMatch1.0.3
OR
videolanvlc_media_playerMatch1.0.4
OR
videolanvlc_media_playerMatch1.0.5
OR
videolanvlc_media_playerMatch1.0.6
OR
videolanvlc_media_playerMatch1.1.0
OR
videolanvlc_media_playerMatch1.1.1
OR
videolanvlc_media_playerMatch1.1.2
OR
videolanvlc_media_playerMatch1.1.3
OR
videolanvlc_media_playerMatch1.1.4
VendorProductVersionCPE
videolanvlc_media_player*cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99bcpe:2.3:a:videolan:vlc_media_player:0.1.99b:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99ecpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99fcpe:2.3:a:videolan:vlc_media_player:0.1.99f:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99gcpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99hcpe:2.3:a:videolan:vlc_media_player:0.1.99h:*:*:*:*:*:*:*
videolanvlc_media_player0.1.99icpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:*
videolanvlc_media_player0.2.0cpe:2.3:a:videolan:vlc_media_player:0.2.0:*:*:*:*:*:*:*
videolanvlc_media_player0.2.60cpe:2.3:a:videolan:vlc_media_player:0.2.60:*:*:*:*:*:*:*
videolanvlc_media_player0.2.61cpe:2.3:a:videolan:vlc_media_player:0.2.61:*:*:*:*:*:*:*
Rows per page:
1-10 of 671

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.8

Confidence

High

EPSS

0.04

Percentile

92.1%