BS.Player.M3U.File.Handling.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a Stack Overflow vulnerability in BS.Player.
The vulnerability is caused by an error when the vulnerable software handles a malformed m3u file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted m3u file.

affected-products-logoAffected Products

BS.Player 2.57

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)