Filtered by vendor Videolan Subscriptions
Total 126 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14777 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.
CVE-2019-14776 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.
CVE-2019-14778 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.
CVE-2019-14535 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.
CVE-2019-14438 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.
CVE-2019-14533 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free.
CVE-2019-14498 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.
CVE-2019-14534 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack.
CVE-2019-14437 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-05 N/A
The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly. As a result, a heap-based buffer over-read can be triggered via a crafted .ogg file.
CVE-2019-13962 4 Canonical, Debian, Opensuse and 1 more 5 Ubuntu Linux, Debian Linux, Backports Sle and 2 more 2024-08-05 9.8 Critical
lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.
CVE-2019-13615 1 Videolan 1 Vlc Media Player 2024-08-04 N/A
libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.
CVE-2019-13602 4 Canonical, Debian, Opensuse and 1 more 5 Ubuntu Linux, Debian Linux, Backports Sle and 2 more 2024-08-04 7.8 High
An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.
CVE-2019-12874 1 Videolan 1 Vlc Media Player 2024-08-04 N/A
An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.
CVE-2019-5459 2 Opensuse, Videolan 4 Backports, Backports Sle, Leap and 1 more 2024-08-04 7.1 High
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
CVE-2019-5460 2 Opensuse, Videolan 3 Backports, Leap, Vlc Media Player 2024-08-04 5.5 Medium
Double Free in VLC versions <= 3.0.6 leads to a crash.
CVE-2019-5439 1 Videolan 1 Vlc Media Player 2024-08-04 N/A
A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.
CVE-2020-26664 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-04 7.8 High
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
CVE-2020-13428 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2024-08-04 7.8 High
A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for example) file.
CVE-2021-25804 1 Videolan 1 Vlc Media Player 2024-08-03 7.5 High
A NULL-pointer dereference in "Open" in avi.c of VideoLAN VLC Media Player 3.0.11 can a denial of service (DOS) in the application.
CVE-2021-25803 1 Videolan 1 Vlc Media Player 2024-08-03 7.1 High
A buffer overflow vulnerability in the vlc_input_attachment_New component of VideoLAN VLC Media Player 3.0.11 allows attackers to cause an out-of-bounds read via a crafted .avi file.