Tuesday, January 2, 2007

MOAB-02-01-2007: VLC Media Player udp:// Format String Vulnerability

A format string vulnerability exists in the handling of the udp:// URL handler. By supplying a specially crafted string, a remote attacker could cause an arbitrary code execution condition, under the privileges of the user running VLC.
Enjoy.

No comments: