Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in VLC
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in VLC
ID: 201411-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 6. November 2014, 08:44
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1441
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1442
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1444
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0531
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1684
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2588
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3623
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0023
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2396
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5470
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1868
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1954
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4388
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6934
Applikationen: VLC media player

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--pPdX9JiTSx1R3QlNAFsifeWiDLOfVtnrn
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201411-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: VLC: Multiple vulnerabilities
Date: November 05, 2014
Bugs: #279340, #285370, #316709, #332361, #350933, #352206,
#352776, #353326, #360189, #363359, #370321, #375167,
#385953, #395543, #408881, #414409, #424435, #442758,
#450438, #454650, #476436, #486902, #493710, #499806
ID: 201411-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in VLC, the worst of which
could lead to user-assisted execution of arbitrary code.

Background
==========

VLC is a cross-platform media player and streaming server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/vlc < 2.1.2 >= 2.1.2

Description
===========

Multiple vulnerabilities have been discovered in VLC. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted media
file using VLC, possibly resulting in execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VLC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/vlc-2.1.2"

References
==========

[ 1 ] CVE-2010-1441
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1441
[ 2 ] CVE-2010-1442
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1442
[ 3 ] CVE-2010-1443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1443
[ 4 ] CVE-2010-1444
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1444
[ 5 ] CVE-2010-1445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1445
[ 6 ] CVE-2010-2062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2062
[ 7 ] CVE-2010-2937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2937
[ 8 ] CVE-2010-3124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3124
[ 9 ] CVE-2010-3275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3275
[ 10 ] CVE-2010-3276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3276
[ 11 ] CVE-2010-3907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3907
[ 12 ] CVE-2011-0021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0021
[ 13 ] CVE-2011-0522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0522
[ 14 ] CVE-2011-0531
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0531
[ 15 ] CVE-2011-1087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1087
[ 16 ] CVE-2011-1684
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1684
[ 17 ] CVE-2011-2194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2194
[ 18 ] CVE-2011-2587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2587
[ 19 ] CVE-2011-2588
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2588
[ 20 ] CVE-2011-3623
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3623
[ 21 ] CVE-2012-0023
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0023
[ 22 ] CVE-2012-1775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1775
[ 23 ] CVE-2012-1776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1776
[ 24 ] CVE-2012-2396
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2396
[ 25 ] CVE-2012-3377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3377
[ 26 ] CVE-2012-5470
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5470
[ 27 ] CVE-2012-5855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5855
[ 28 ] CVE-2013-1868
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1868
[ 29 ] CVE-2013-1954
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1954
[ 30 ] CVE-2013-3245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3245
[ 31 ] CVE-2013-4388
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4388
[ 32 ] CVE-2013-6283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6283
[ 33 ] CVE-2013-6934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6934

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201411-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--pPdX9JiTSx1R3QlNAFsifeWiDLOfVtnrn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlRanyoACgkQAnl3SfnYR/ilzQD/VApivEnabxaGYui3mKFNMoia
A/jNAox/d00KGXIHBhgA/jHwylAFmCEBDYbaOn/SUuR5lYKBy3rzp/Y6+6ydKr9h
=EBRO
-----END PGP SIGNATURE-----

--pPdX9JiTSx1R3QlNAFsifeWiDLOfVtnrn--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung