Check Point Advisories

VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow (CVE-2012-1775)

Check Point Reference: CPAI-2012-239
Date Published: 30 Jul 2012
Severity: Medium
Last Updated: Sunday 14 February, 2016
Source:
Industry Reference:CVE-2012-1775
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A stack buffer overflow vulnerability has been reported in VLC Media Player. The vulnerability is due to insufficient bounds checking in the MMS access plugin while copying a hostname into a stack buffer. A remote attacker can exploit this issue by convincing a target user to open a specially crafted URL with an affected version of VLC Media Player. Successful exploitation will allow an attacker to execute arbitrary code on the target machine with the security privileges of the VLC Media Player process.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the VideoLAN VLC Media Player MMS Plugin Stack Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Media Player Enforcement Violation.
Attack Information:  VideoLAN VLC Media Player MMS plugin stack buffer overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK