CVE-2010-3124

NameCVE-2010-3124
DescriptionUntrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vlc (PTS)buster3.0.17.4-0+deb10u1fixed
buster (security)3.0.20-0+deb10u1fixed
bullseye (security), bullseye3.0.20-0+deb11u1fixed
bookworm, bookworm (security)3.0.20-0+deb12u1fixed
trixie3.0.20-1fixed
sid3.0.20-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vlcsource(unstable)(not affected)

Notes

- vlc <not-affected> (Windows specific vulnerability)

Search for package or bug name: Reporting problems