Show plain JSON{"id": "CVE-2015-5949", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}]}, "published": "2015-08-25T17:59:05.133", "references": [{"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00040.html", "source": "cve@mitre.org"}, {"url": "http://packetstormsecurity.com/files/133266/VLC-2.2.1-Arbitrary-Pointer-Dereference.html", "source": "cve@mitre.org"}, {"url": "http://www.debian.org/security/2015/dsa-3342", "source": "cve@mitre.org"}, {"url": "http://www.openwall.com/lists/oss-security/2015/08/20/3", "source": "cve@mitre.org"}, {"url": "http://www.openwall.com/lists/oss-security/2015/08/20/8", "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/archive/1/536287/100/0/threaded", "source": "cve@mitre.org"}, {"url": "https://git.videolan.org/?p=vlc/vlc-2.2.git%3Ba=commitdiff%3Bh=ce91452460a75d7424b165c4dc8db98114c3cbd9%3Bhp=9e12195d3e4316278af1fa4bcb6a705ff27456fd", "source": "cve@mitre.org"}, {"url": "https://security.gentoo.org/glsa/201603-08", "source": "cve@mitre.org"}, {"url": "https://www.ocert.org/advisories/ocert-2015-009.html", "tags": ["US Government Resource"], "source": "cve@mitre.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00040.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://packetstormsecurity.com/files/133266/VLC-2.2.1-Arbitrary-Pointer-Dereference.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2015/dsa-3342", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.openwall.com/lists/oss-security/2015/08/20/3", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.openwall.com/lists/oss-security/2015/08/20/8", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/536287/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://git.videolan.org/?p=vlc/vlc-2.2.git%3Ba=commitdiff%3Bh=ce91452460a75d7424b165c4dc8db98114c3cbd9%3Bhp=9e12195d3e4316278af1fa4bcb6a705ff27456fd", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://security.gentoo.org/glsa/201603-08", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.ocert.org/advisories/ocert-2015-009.html", "tags": ["US Government Resource"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-119"}]}], "descriptions": [{"lang": "en", "value": "VideoLAN VLC media player 2.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP file, which triggers the freeing of arbitrary pointers."}, {"lang": "es", "value": "Vulnerabilidad en VideoLAN VLC media player 2.2.1, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo 3GP manipulado, lo que hace que se desencadene la liberaci\u00f3n de punteros arbitrarios."}], "lastModified": "2024-11-21T02:34:11.637", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DFA6D412-CB6A-470A-90DA-273D32F40259", "versionEndIncluding": "2.2.1"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}