VideoLAN, a project and a non-profit organization.

Security Bulletin VLC 3.0.12

Summary           : Multiple vulnerabilities fixed in VLC media player
Date              : December 2020
Affected versions : VLC media player 3.0.11 and earlier
ID                : VideoLAN-SB-VLC-3012

Details

A remote user could create a specifically crafted file that could trigger some various issues, notably 2 read buffer overflows, and some invalid pointers being dereferenced.

Impact

If successful, a malicious third party could trigger either a crash of VLC or an arbitratry code execution with the privileges of the target user.

While these issues in themselves are most likely to just crash the player, we can't exclude that they could be combined to leak user informations or remotely execute code. ASLR and DEP help reduce the likelyness of code execution, but may be bypassed.

We have not seen exploits performing code execution through these vulnerability


Threat mitigation

Exploitation of those issues requires the user to explicitly open a specially crafted file or stream.

Workarounds

The user should refrain from opening files from untrusted third parties or accessing untrusted remote sites (or disable the VLC browser plugins), until the patch is applied.

Solution

VLC media player 3.0.12 addresses the issue.

Credits

All but one of the issues fixed in this version have been reported by Zhen Zhou, NSFOCUS Security Team

References

The VideoLAN project
http://www.videolan.org/
VLC official GIT repository
http://git.videolan.org/?p=vlc.git