NewsSecurity Vulnerabilities

VideoLAN VLC Media Player zlib_decompress_extra Function Double-Free Vulnerability [CVE-2019-12874]

CVE Number – CVE-2019-12874

A vulnerability in the zlib_decompress_extra function of VideoLAN VLC could allow an unauthenticated, remote attacker to execute code on a targeted system. The vulnerability is due to issues when parsing a malformed MKV file type within the Matroska demuxer. An attacker could exploit this vulnerability by supplying a crafted MKV file to the targeted system. A successful exploit could allow the attacker to execute code on the targeted system. VideoLAN has confirmed this vulnerability and released a software patch.

Analysis

  • To exploit this vulnerability, an attacker would need network access and the ability to craft a malformed MKV file and supply it to the targeted system. These requirements could reduce the likelihood of a successful attack.

Safeguards

  • Administrators are advised to apply the appropriate updates.    
    Administrators are advised to allow only trusted users to have network access.    
    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.    
    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.    
    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.    
    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.