Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in VLC media player
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in VLC media player
ID: 201701-39
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. Januar 2017, 07:12
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5108
Applikationen: VLC media player

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gDctA1UquRLL1KdKoEmngKwrAFXIb68Ur
Content-Type: multipart/mixed;
boundary="f7W6PoQGMV2oFMpjhW0AGNW78EeLmftlu"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <66f1abbf-6d7e-e503-f1b5-92cedee58dac@gentoo.org>
Subject: [ GLSA 201701-39 ] VLC: Buffer overflow

--f7W6PoQGMV2oFMpjhW0AGNW78EeLmftlu
Content-Type: multipart/alternative;
boundary="------------0285460BFA6D7350F51006D6"

This is a multi-part message in MIME format.
--------------0285460BFA6D7350F51006D6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-39
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: VLC: Buffer overflow
Date: January 17, 2017
Bugs: #584510
ID: 201701-39

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in VLC might allow remote attackers to execute
arbitrary code.

Background
==========

VLC is a cross-platform media player and streaming server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/vlc < 2.2.4 >= 2.2.4

Description
===========

A buffer overflow was discovered in the DecodeAdpcmImaQT function in
modules/codec/adpcm.c in the VideoLAN VLC media player.

Impact
======

Remote attackers, by enticing a user to execute a specially crafted
QuickTime IMA file, could cause a Denial of Service condition or
possibly execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VLC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/vlc-2.2.4"

References
==========

[ 1 ] CVE-2016-5108
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5108

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-39

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------0285460BFA6D7350F51006D6
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-39
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: VLC: Buffer overflow
Date: January 17, 2017
Bugs: #584510
ID: 201701-39

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in VLC might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

VLC is a cross-platform media player and streaming server.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/vlc &lt; 2.2.4 &gt;=3D
2=
=2E2.4=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow was discovered in the DecodeAdpcmImaQT function in
modules/codec/adpcm.c in the VideoLAN VLC media player.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers, by enticing a user to execute a specially crafted
QuickTime IMA file, could cause a Denial of Service condition or
possibly execute arbitrary code.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All VLC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dmedia-video/vlc-2.2.4"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-5108
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5108">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5108</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-39">https://security.gentoo.org/glsa/201701-39</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------0285460BFA6D7350F51006D6--

--f7W6PoQGMV2oFMpjhW0AGNW78EeLmftlu--

--gDctA1UquRLL1KdKoEmngKwrAFXIb68Ur
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=vubK
-----END PGP SIGNATURE-----

--gDctA1UquRLL1KdKoEmngKwrAFXIb68Ur--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung