Thursday, March 28, 2024

Critical Vulnerabilities in VLC Player Let Hacker Stream Untrusted Video To Hack Your PC – 200 Million Computers at Risk

Its time for hackers to hack your PC using malformed video file, yes, critical vulnerabilities in VLC media Player let attackers load specially crafted video files in the vulnerable system to execute the arbitrary code.

VideoLAN released a security update for VLC Media player with the fixes for two vulnerabilities that allow attackers to execute untrusted video file on the system running with vulnerable VLC media player.

The VLC media player is an open source cross-platform and streaming media server developed by the VideoLAN project.

VLC Player downloaded over more than 200 million users around the globe and running in hundreds of millions of major operating system including Windows, iOS, Android, Mac.

There are 2 vulnerability uncovered and reported by Symeon Paraschoudis from pentest partners and zhangyang from Hackerone.

First, A buffer overflow vulnerability (CVE-2019-5439) that resides in ReadFrame (demux/avi/avi.c) allows a remote user can create some specially crafted avi or mkv files that will trigger a heap buffer overflow load into a targeted system.

Second high severity (CVE-2019-12874) MKV double free vulnerability in zlib_decompress_extra() (demux/mkv/utils.cpp) can be triggered while parsing a malformed mkv file.

Successfully execution of malformed file in the targeted system leads to crash the VLC player and eventually attackers execute the arbitrary code with the context of privileged users.

In order to exploit the vulnerability, targetted users require to explicitly open a specially crafted file or stream which can be initiated by attackers via from malicious sites.

According to VideoLAN Security Advisory, “The user should refrain from opening files from untrusted third parties or accessing untrusted remote sites (or disable the VLC browser plugins), until the patch is applied. “

Patch has been applied for both vulnerabilities in VLC player 3.0.7 update. All the users urged to update the VLC player 3.0.7 immediately to prevent your system from hackers to exploit this vulnerability.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

200 Million Downloaded video players including VLC Player are vulnerable to Malicious subtitles Attack

Critical Code Execution Vulnerability Found in Libraries Used By VLC and Other Media Players

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles