Thursday, March 28, 2024

Critical Vulnerability in VLC Media Player 3.0.7.1 Let Hackers to Execute Arbitrary Code

Critical Vulnerability Found in the current version of VLC Media Player let hackers execute arbitrary code on the vulnerable machine. German Cybersecurity agency, CERT-Bund, discovered the critical flaw.

The vulnerability can be tracked as CVE-2019-13615, a remote attacker can exploit this vulnerability to run arbitrary code on the target machine which causes a denial of service state, disclose information, or manipulate files.

VLC is a free open-source cross-platform media player software available for desktop operating systems and mobile platforms. The framework supports various multimedia files and streaming protocols.

The vulnerability categorized as highly critical and receives CVSS base score 9.8, and the vulnerability resides in the heap-based buffer over-read in mkv::demux_sys_t::FreeUnused() in modules/demux/mkv/demux.cpp when called from mkv::Open in modules/demux/mkv/mkv.cpp.

VLC is currently in the process of fixing the bug, according to the ticket #22474, it seems 60% of the fix only completed. According to CERT-Bund, there are no traces of this vulnerability being exploited in the wild.

VideoLAN recently patched two vulnerabilities that allow attackers to execute untrusted video file on the system running with vulnerable VLC media player.

An attacker can exploit this vulnerability by sending a crafted multimedia file targeting the vulnerable machine. Until VLC released fixes it is recommended not to download and run multimedia files from untrusted sources.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles