Check Point Advisories

VideoLAN VLC MKV Memory Corruption (CVE-2011-0531)

Check Point Reference: CPAI-2012-148
Date Published: 16 Apr 2012
Severity: High
Last Updated: Wednesday 17 April, 2024
Source: CVE-2011-0531
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? VLC Media Player prior to version 1.1.7
Vulnerability Description A memory corruption vulnerability has been reported in VideoLAN VLC player.
Vulnerability DetailsThe vulnerability is due to an input validation error. A remote attacker may exploit this issue by enticing a target user to open a specially crafted MKV file using an affected version of VLC player. Successful exploitation could cause a memory corruption in a way that will allow an attacker or execute arbitrary code on the target system.

Protection Overview

IPS will detect and block the transferring of specially crafted MKV files.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the VideoLAN VLC MKV Memory Corruption protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Media Player Enforcement Violation
Attack Information: VideoLAN VLC MKV memory corruption

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK