Thursday, March 28, 2024

VLC Vulnerability Let Remote Hackers to Execute Arbitrary Code with User Privilege

VideoLan released VLC 3.0.11 that fixes code execution vulnerability with VLC media player 3.0.10 and earlier versions.

The vulnerability can be tracked as CVE-2020-13428, a remote attacker can trigger a buffer overflow in VLC’s H26X packetizer by using a specifically crafted file.

Successful exploitation of the vulnerability could result in a crash of VLC media player or results in arbitrary code execution with the privileges of the target user.

“While these issues in themselves are most likely to just crash the player, we can’t exclude that they could be combined to leak user information or remotely execute code. ASLR and DEP help reduce the likeliness of code execution, but maybe bypassed,” reads the advisory.

To exploit the vulnerability the targeted user needs to explicitly open the specially crafted file or stream.

VideoLan confirms that “We have not seen exploits performing code execution through these vulnerabilities.”

Users are recommended to update with VLC media player 3.0.11 to addresses the issue. As workaround users are recommended not to open files from untrusted sources.

Now VLC 3.0.11 is available for Windows, macOS, Android, iOS, Windows Phone, and for Linux distributions.

VLC is a highly portable multimedia player that supports an enormous number of multimedia formats, without downloading any additional codecs.

Following are the Fixes with 3.0.11

VLC 3.0.11 is the twelfth update of "Vetinari":
Fixes HLS regressions
Fixes a potential crash on startup on macOS
Fixes imprecise seeking in m4a files
Fixes resampling on Android
Fixes a crash when listing Bluray mount points on macOS
Avoid unnecessary permission warnings on macOS
Fixes permanent silence on macOS after pausing playback
Fixes AAC playback regression
And a security issue

Complete change log can be found here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Also Read

Vulnerability with VLC for iOS Allows Attackers to Steal Data from Storage

VideoLAN Fixed 13 VLC Media Player Vulnerabilities that allow Attackers to Execute Arbitrary Code Remotely

Critical Vulnerability in VLC Media Player 3.0.7.1 Let Hackers to Execute Arbitrary Code

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles