Vulnerabilities

VideoLAN Patches Dozen Vulnerabilities in VLC

VideoLAN this week released a software update to its highly popular VLC media player to address a dozen vulnerabilities, the most important of which could lead to arbitrary code execution.

<p><strong><span><span>VideoLAN this week released a software update to its highly popular VLC media player to address a dozen vulnerabilities, the most important of which could lead to arbitrary code execution.</span></span></strong></p>

VideoLAN this week released a software update to its highly popular VLC media player to address a dozen vulnerabilities, the most important of which could lead to arbitrary code execution.

The security bugs, VideoLAN reveals, could be exploited using a specifically crafted file to trigger buffer overflows, use after free, divide by zero, and other types of issues. Successful exploitation could lead either to VLC crashes or to arbitrary code execution with the privileges of the target user.

“While these issues in themselves are most likely to just crash the player, we can’t exclude that they could be combined to leak user information or remotely execute code. ASLR and DEP help reduce the likeliness of code execution, but may be bypassed,” VideoLAN explains in a security bulletin.

No exploits that abuse these vulnerabilities for code execution have been observed until now.

For any attack targeting these bugs to be successful, the user has to explicitly open the specifically crafted malformed file or stream. Thus, refraining from opening files from untrusted sources or remote sites until the patch is applied should keep users safe.

Ten of the vulnerabilities addressed in this release have been reported by Antonio Morales from the Semmle Security Team.

These include out-of-bounds (OOB) reads (CVE-2019-14437 and CVE-2019-14776), OOB writes (CVE-2019-14438 and CVE-2019-14970), divide by zero (CVE-2019-14498 and CVE-2019-14535), use after free (CVE-2019-14533, CVE-2019-14777, and CVE-2019-14778), and NULL pointer dereference (CVE-2019-14534).

CVE-2019-14438, the Semmle Team explains, has a high risk because of the large amount of bytes that can be overwritten. Furthermore, it can also be turned into an OOB read (CVE-2019-14437).

Advertisement. Scroll to continue reading.

They also note that the CVE-2019-14533 use-after-free that affects WMV and WMA files (ASF container) is also important because it can be triggered when the video is forwarded and that it allows an attacker to alter the expected application flow.

“The most critical issues fixed are use-after-free and OOB write vulnerabilities. They could each potentially be used by an attacker to execute code on the victim machine through a specially crafted file. Effectively allowing an attacker to take control of the computer,” the Semmle team notes.

Two other bugs, CVE-2019-13602 and CVE-2019-13962, have been reported by Hyeon-Ju Lee and Xinyu Liu, respectively. VideoLAN says their CVSS base score of 8.8 and 9.8, respectively, is exaggerated, and that it should be reduced to a base score of 4.3.

VLC media player 3.0.7.1 and earlier are affected by most of the vulnerabilities, VideoLAN notes. The only exception is CVE-2019-13962, which only impacts VLC 3.0.2 to 3.0.7.1. Version 3.0.8 patches the flaws.

Related: VideoLAN Patches Critical Vulnerability in VLC Media Player

Related: Flaw in Media Library Impacts VLC, Other Software

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version