9.1
CRITICAL
CVE-2018-19857
VLC Media Player CAF Demuxer Uninitialized Pointer Denial of Service and Information Leak
Description

The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.

INFO

Published Date :

Dec. 5, 2018, 11:29 a.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-19857 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Videolan vlc_media_player

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19857 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19857 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0 [No types assigned]
    Removed Reference MITRE https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4074-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2019/dsa-4366 No Types Assigned https://www.debian.org/security/2019/dsa-4366 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 13, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4366 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://dyntopia.com/advisories/013-vlc No Types Assigned https://dyntopia.com/advisories/013-vlc Exploit, Third Party Advisory
    Changed Reference Type https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0 No Types Assigned https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106130 No Types Assigned http://www.securityfocus.com/bid/106130 Third Party Advisory, VDB Entry
    Added CWE CWE-824
    Added CPE Configuration OR *cpe:2.3:a:videolan:vlc_media_player:3.0.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106130 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19857 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19857 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

52.87 }} -20.08%

score

0.97604

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability