Tuesday, April 16, 2024

Critical Vulnerabilities in VLC Player Let Hacker Stream Untrusted Video To Hack Your PC – 200 Million Computers at Risk

Its time for hackers to hack your PC using malformed video file, yes, critical vulnerabilities in VLC media Player let attackers load specially crafted video files in the vulnerable system to execute the arbitrary code.

VideoLAN released a security update for VLC Media player with the fixes for two vulnerabilities that allow attackers to execute untrusted video file on the system running with vulnerable VLC media player.

The VLC media player is an open source cross-platform and streaming media server developed by the VideoLAN project.

VLC Player downloaded over more than 200 million users around the globe and running in hundreds of millions of major operating system including Windows, iOS, Android, Mac.

There are 2 vulnerability uncovered and reported by Symeon Paraschoudis from pentest partners and zhangyang from Hackerone.

First, A buffer overflow vulnerability (CVE-2019-5439) that resides in ReadFrame (demux/avi/avi.c) allows a remote user can create some specially crafted avi or mkv files that will trigger a heap buffer overflow load into a targeted system.

Second high severity (CVE-2019-12874) MKV double free vulnerability in zlib_decompress_extra() (demux/mkv/utils.cpp) can be triggered while parsing a malformed mkv file.

Successfully execution of malformed file in the targeted system leads to crash the VLC player and eventually attackers execute the arbitrary code with the context of privileged users.

In order to exploit the vulnerability, targetted users require to explicitly open a specially crafted file or stream which can be initiated by attackers via from malicious sites.

According to VideoLAN Security Advisory, “The user should refrain from opening files from untrusted third parties or accessing untrusted remote sites (or disable the VLC browser plugins), until the patch is applied. “

Patch has been applied for both vulnerabilities in VLC player 3.0.7 update. All the users urged to update the VLC player 3.0.7 immediately to prevent your system from hackers to exploit this vulnerability.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

200 Million Downloaded video players including VLC Player are vulnerable to Malicious subtitles Attack

Critical Code Execution Vulnerability Found in Libraries Used By VLC and Other Media Players

Website

Latest articles

Hacker Customize LockBit 3.0 Ransomware to Attack Orgs Worldwide

Cybersecurity researchers at Kaspersky have uncovered evidence that cybercriminal groups are customizing the virulent...

Microsoft .NET, .NET Framework, & Visual Studio Vulnerable To RCE Attacks

A new remote code execution vulnerability has been identified to be affecting multiple Microsoft...

LightSpy Hackers Indian Apple Device Users to Steal Sensitive Data

The revival of the LightSpy malware campaign has been observed, focusing on Indian Apple...

LightSpy Malware Attacking Android and iOS Users

A new malware known as LightSpy has been targeting Android and iOS users.This sophisticated...

This Startup Aims To Simplify End-to-End Cybersecurity, So Anyone Can Do It

The Web3 movement is going from strength to strength with every day that passes....

Alert! Palo Alto RCE Zero-day Vulnerability Actively Exploited in the Wild

In a recent security bulletin, Palo Alto Networks disclosed a critical vulnerability in its...

6-year-old Lighttpd Flaw Impacts Intel And Lenovo Servers

The software supply chain is filled with various challenges, such as untracked security vulnerabilities...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Top 3 SME Attack Vectors

Securing the Top 3 SME Attack Vectors

Cybercriminals are laying siege to small-to-medium enterprises (SMEs) across sectors. 73% of SMEs know they were breached in 2023. The real rate could be closer to 100%.

  • Stolen credentials
  • Phishing
  • Exploitation of vulnerabilities

Related Articles