CVE-2018-11516

The vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.
References
Link Resource
http://code610.blogspot.com/2018/05/make-free-vlc.html Exploit Third Party Advisory
http://www.securityfocus.com/bid/104293 Broken Link Third Party Advisory VDB Entry
http://www.videolan.org/security/sa1801.html Third Party Advisory
http://www.securitytracker.com/id/1041312 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:videolan:vlc_media_player:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:3.0.0:*:*:*:*:*:*:*

Information

Published : 2018-05-28 09:29

Updated : 2023-03-03 13:00


NVD link : CVE-2018-11516

Mitre link : CVE-2018-11516


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

videolan

  • vlc_media_player