Vulnerability Details : CVE-2014-6440
VideoLAN VLC media player before 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2014-6440
- cpe:2.3:a:videolan:vlc:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-6440
1.75%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-6440
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2014-6440
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-6440
-
http://www.videolan.org/developers/vlc-branch/NEWS
Release Notes;Vendor Advisory
-
http://billblough.net/blog/2015/03/04/cve-2014-6440-heap-overflow-in-vlc-transcode-module/
Bill's Web Log - CVE-2014-6440: Heap overflow in VLC transcode moduleExploit;Patch;Technical Description;Third Party Advisory
-
http://www.securityfocus.com/bid/72950
VLC Media Player 'audio.c' Heap-Based Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://seclists.org/oss-sec/2015/q1/751
oss-sec: CVE-2014-6440: Heap Overflow in VLC Transcode ModulePatch;Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201603-08
VLC: Multiple vulnerabilities (GLSA 201603-08) — Gentoo securityThird Party Advisory;VDB Entry
Jump to