Friday, March 29, 2024

VideoLAN Fixed 13 VLC Media Player Vulnerabilities that allow Attackers to Execute Arbitrary Code Remotely

VideoLAN has released VLC 3.0.8 with the fix for 13 security vulnerabilities that allows a remote attacker to crash the VLC player and to execute arbitrary code on the machine with the user privileges.

The release fixes 13 security vulnerabilities that include 5 buffer overflows, null after free, null dereference and division by zero vulnerability.

These vulnerabilities can be exploited by using a maliciously crafted file and the user needs to open the file for successful exploitation.

Affected versions and Workarounds

The vulnerabilities affected VLC media player 3.0.7.1 and earlier versions.

Out of other vulnerabilities “CVE-2019-13602 & CVE-2019-13962 mention a base score of 8.8 and 9.8 respectively, the VideoLAN team believes this severity is highly exagerated; in our opinion, a base score of 4.3 would be more reasonable.

It is recommended to update with 3.0.8 to addresses the issues, if you are unable to update then it is recommended not to “open files from untrusted third parties or accessing untrusted remote sites (or disable the VLC browser plugins) until the patch is applied.”

VLC is a free open-source cross-platform media player software available for desktop operating systems and mobile platforms. The framework supports various multimedia files and streaming protocols.

Other Fixes – VLC 3.0.8

  • VLC 3.0.8 is the eight update of “Vetinari”:
  • Fix stuttering for low framerate videos
  • Improve adaptive streaming support
  • Fix WebVTT subtitles rendering
  • Improve audio output on macOS &iOS

VLC Media Player 3.0.7.1 was released last month with the fix for a critical vulnerability that let hackers execute arbitrary code

Sponsored: Best Practices to Strengthen Cyber Security â€“ Manage all the Endpoint networks from a single Console.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles