Search for vulnerabilities
Vulnerability details: VCID-mw7e-tqwc-aaam
Vulnerability ID VCID-mw7e-tqwc-aaam
Aliases CVE-2012-0023
Summary Double free vulnerability in the get_chunk_header function in modules/demux/ty.c in VideoLAN VLC media player 0.9.0 through 1.1.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TiVo (TY) file.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.04084 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.05177 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.05177 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.05177 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.05177 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.09189 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
epss 0.11508 https://api.first.org/data/v1/epss?cve=CVE-2012-0023
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-0023
Reference id Reference type URL
http://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=7d282fac1cc455b5a5eca2bb56375efcbf879b06
http://git.videolan.org/?p=vlc.git;a=commit;h=7d282fac1cc455b5a5eca2bb56375efcbf879b06
https://api.first.org/data/v1/epss?cve=CVE-2012-0023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0023
http://secunia.com/advisories/47325
http://securitytracker.com/id?1026449
https://exchange.xforce.ibmcloud.com/vulnerabilities/71916
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15893
http://www.openwall.com/lists/oss-security/2012/10/29/5
http://www.openwall.com/lists/oss-security/2012/10/30/9
http://www.osvdb.org/77975
http://www.securityfocus.com/bid/51231
http://www.videolan.org/security/sa1108.html
cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:0.9.9a:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:videolan:vlc_media_player:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:videolan:vlc_media_player:1.1.9:*:*:*:*:*:*:*
CVE-2012-0023 https://nvd.nist.gov/vuln/detail/CVE-2012-0023
GLSA-201411-01 https://security.gentoo.org/glsa/201411-01
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-0023
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92354
EPSS Score 0.04084
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.