Thursday, March 28, 2024

VideoLAN Fixed 13 VLC Media Player Vulnerabilities that allow Attackers to Execute Arbitrary Code Remotely

VideoLAN has released VLC 3.0.8 with the fix for 13 security vulnerabilities that allows a remote attacker to crash the VLC player and to execute arbitrary code on the machine with the user privileges.

The release fixes 13 security vulnerabilities that include 5 buffer overflows, null after free, null dereference and division by zero vulnerability.

These vulnerabilities can be exploited by using a maliciously crafted file and the user needs to open the file for successful exploitation.

Affected versions and Workarounds

The vulnerabilities affected VLC media player 3.0.7.1 and earlier versions.

Out of other vulnerabilities “CVE-2019-13602 & CVE-2019-13962 mention a base score of 8.8 and 9.8 respectively, the VideoLAN team believes this severity is highly exagerated; in our opinion, a base score of 4.3 would be more reasonable.

It is recommended to update with 3.0.8 to addresses the issues, if you are unable to update then it is recommended not to “open files from untrusted third parties or accessing untrusted remote sites (or disable the VLC browser plugins) until the patch is applied.”

VLC is a free open-source cross-platform media player software available for desktop operating systems and mobile platforms. The framework supports various multimedia files and streaming protocols.

Other Fixes – VLC 3.0.8

  • VLC 3.0.8 is the eight update of “Vetinari”:
  • Fix stuttering for low framerate videos
  • Improve adaptive streaming support
  • Fix WebVTT subtitles rendering
  • Improve audio output on macOS &iOS

VLC Media Player 3.0.7.1 was released last month with the fix for a critical vulnerability that let hackers execute arbitrary code

Sponsored: Best Practices to Strengthen Cyber Security â€“ Manage all the Endpoint networks from a single Console.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles