Skip to main content

VLC Media Player Libmodplug "CSoundFile::ReadS3M()" Stack Overflow Vulnerability

Last Update Date: 8 Apr 2011 10:33 Release Date: 8 Apr 2011 5543 Views

RISK: High Risk

TYPE: Clients - Audio & Video

TYPE: Audio & Video

A vulnerability has been identified in VLC Media Player, which could be exploited by attackers to take complete control of a vulnerable system. This issue is caused by a stack overflow error in the "CSoundFile::ReadS3M()" [load_s3m.cpp] function of Libmodplug when handling malformed data within a S3M file, which could be exploited by attackers to execute arbitrary code by convincing a user to open a malicious S3M file.


Impact

  • Remote Code Execution

System / Technologies affected

  • VLC Media Player version 1.1.8 and prior

Solutions

  • There is no patch available for this vulnerability currently.

Vulnerability Identifier

  • No CVE information is available

Source

Secunia
VUPEN


Related Link