7.8
HIGH
CVE-2017-9300
VLC media player FLAC Heap Corruption Denial of Service
Description

plugins\codec\libflac_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted FLAC file.

INFO

Published Date :

May 29, 2017, 7:29 p.m.

Last Modified :

Nov. 23, 2017, 2:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-9300 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Videolan vlc_media_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9300.

URL Resource
http://code610.blogspot.com/2017/04/multiple-crashes-in-vlc-224.html Exploit Third Party Advisory
http://www.securityfocus.com/bid/98747 Third Party Advisory VDB Entry
https://www.debian.org/security/2017/dsa-4045

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9300 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9300 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 23, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4045 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://code610.blogspot.com/2017/04/multiple-crashes-in-vlc-224.html No Types Assigned http://code610.blogspot.com/2017/04/multiple-crashes-in-vlc-224.html Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98747 No Types Assigned http://www.securityfocus.com/bid/98747 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:videolan:vlc_media_player:2.2.4:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98747 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.22%

score

0.79883

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability