If you cached an installer recently it might be worth evaluating if you re-use it if your machine hits malware problems..
![]() |
There are isolated problems with current patches, but they are well-known and documented on this site. |
SIGN IN | Not a member? | REGISTER | PLUS MEMBERSHIP |
Home » Forums » Cyber Security Information and Advisories » Code Red – Security/Privacy advisories » vlc media player
From the bleepingcomputer post –
“Researchers at Symantec, a division of Broadcom, found that after gaining access to the target machine the attacker deployed a custom loader on compromised systems with the help of the popular VLC media player.
Brigid O Gorman of Symantec Threat Hunter Team told BleepingComputer that the attacker uses a clean version of VLC with a malicious DLL file in the same path as the media player’s export functions.”
………………………………………………..
So it would seem that bad actors already compromised the target system before abusing VLC Media Player.
cached an installer recently
Why VLC installer?
Actually there should be a new version (but the download comes with everything today’s date so that’s hard to prove as I don’t use it to have an old version..), that would be as VLC does not (it seems) validate the (malware) files are authenticated before allowing them to execute which has a CWE assigned to it:
https://cwe.mitre.org/data/definitions/306.html
There is no vulnerability in VLC that can be triggered without first compromising the machine. In other words, the machine was hacked before the virus was installed using VLC.
VLC are not responsible for this and a fix is not a priority.
cheers, Paul
The bleepingcomputer article did not disclose how the targeted system had been compromised before VLC Media Player was abused. In any event, does it matter?
The real point is that ANY malware could have been installed on that system once the bad actors had compromised it. The real security flaw in that system was not mentioned. For all we know it could have been a system that failed to install available security updates. The focus on VLC Media Player is, IMHO, unjustified.
Actually there should be a new version
Just got VLC version 3.3.3 for iOS/iPadOS.
version 3.0.17.3 of VLC is a non-security bugfix – safe to download directly from the videolan.org web site
https://www.reddit.com/r/VLC/comments/tds4ao/vlc_30173_vetinari_has_been_released_videolan/
https://download.videolan.org/pub/videolan/vlc/3.0.17.3/
maybe it’s better to wait for a future release like 3.0.18 or so > for those who like using VLC’s “update” feature or depend on that
..Hackers distributed a modified version of VLC to use it for triggering a custom malware loader
One of these tools is a modified version of the popular open source media player, VLC. Symantec’s Security Threat Intelligence blog mentions the following statement.“The attackers also exploit the legitimate VLC Media Player by launching a custom loader via the VLC Exports function, and use the WinVNC tool for remote control of victim machines.”
This statement’s wording is quite confusing, and was misinterpreted by some blogs, who wrote that VLC is vulnerable and that hackers are using it to launch malware attacks. This is not correct, VLC is not the reason for the malware attacks like these websites allege. The rest of the report should be taken into context.
The second section of the report (highlighted in the image) mentions that attackers needed access to the victim machines, before they could launch the malware attack. This was confirmed by a member of Symantec’s Threat Hunter Team, in a statement released to Bleeping Computer. They said that some hackers took the clean version of VLC, added a malicious DLL file to it and distributed it, aka DLL side-loading. This file is located in the same folder as the export function’s path, and is used by the attackers to launch a custom malware loader.
So it is evident there are at least two different requirements for this attack to happen: a compromised system, and a modified version of VLC (among the other tools that were used)…
Is VLC safe to use?
Yes, it is. As long as you download VLC from the official website (or a trustworthy site), your computer should be safe from malware, because it does not contain the malicious DLL File used in these attacks…
What about the elephant in the room …“suggesting the possibility that a known, unpatched vulnerability in Microsoft Exchange may have been used to gain access to victim networks in some cases”.
Donations from Plus members keep this site going. You can identify the people who support AskWoody by the Plus badge on their avatars.
AskWoody Plus members not only get access to all of the contents of this site -- including Susan Bradley's frequently updated Patch Watch listing -- they also receive weekly AskWoody Plus Newsletters (formerly Windows Secrets Newsletter) and AskWoody Plus Alerts, emails when there are important breaking developments.
Welcome to our unique respite from the madness.
It's easy to post questions about Windows 11, Windows 10, Win8.1, Win7, Surface, Office, or browse through our Forums. Post anonymously or register for greater privileges. Keep it civil, please: Decorous Lounge rules strictly enforced. Questions? Contact Customer Support.
Want to Advertise in the free newsletter? How about a gift subscription in honor of a birthday? Send an email to sb@askwoody.com to ask how.
Mastodon profile for DefConPatch
Mastodon profile for AskWoody
Home • About • FAQ • Posts & Privacy • Forums • My Account
Register • Free Newsletter • Plus Membership • Gift Certificates • MS-DEFCON Alerts
Copyright ©2004-2025 by AskWoody Tech LLC. All Rights Reserved.
Notifications