- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201908-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: VLC: Multiple vulnerabilities
     Date: August 18, 2019
     Bugs: #688642
       ID: 201908-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in VLC, the worst of which
could result in the arbitrary execution of code.

Background
=========
VLC is a cross-platform media player and streaming server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/vlc              < 3.0.7                    >= 3.0.7 

Description
==========
Multiple vulnerabilities have been discovered in VLC. Please review the
CVE identifiers referenced below for details.

Impact
=====
Remote attackers, by enticing a user to execute a specially crafted
media file, could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All VLC users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/vlc-3.0.7"

References
=========
[ 1 ] CVE-2019-12874
      https://nvd.nist.gov/vuln/detail/CVE-2019-12874
[ 2 ] CVE-2019-5439
      https://nvd.nist.gov/vuln/detail/CVE-2019-5439

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201908-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201908-23: VLC: Multiple vulnerabilities

Multiple vulnerabilities have been found in VLC, the worst of which could result in the arbitrary execution of code.

Summary

Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.

Resolution

All VLC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/vlc-3.0.7"

References

[ 1 ] CVE-2019-12874 https://nvd.nist.gov/vuln/detail/CVE-2019-12874 [ 2 ] CVE-2019-5439 https://nvd.nist.gov/vuln/detail/CVE-2019-5439

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201908-23

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: VLC: Multiple vulnerabilities
Date: August 18, 2019
Bugs: #688642
ID: 201908-23

Synopsis

Multiple vulnerabilities have been found in VLC, the worst of which could result in the arbitrary execution of code.

Background

VLC is a cross-platform media player and streaming server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/vlc < 3.0.7 >= 3.0.7

Impact

===== Remote attackers, by enticing a user to execute a specially crafted media file, could cause a Denial of Service condition or possibly execute arbitrary code.

Workaround

There is no known workaround at this time.

Related News