You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa VLC

Sigurnosni nedostatak programskog paketa VLC

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-39
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: VLC: Buffer overflow
Date: January 17, 2017
Bugs: #584510
ID: 201701-39

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in VLC might allow remote attackers to execute
arbitrary code.

Background
==========

VLC is a cross-platform media player and streaming server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-video/vlc < 2.2.4 >= 2.2.4

Description
===========

A buffer overflow was discovered in the DecodeAdpcmImaQT function in
modules/codec/adpcm.c in the VideoLAN VLC media player.

Impact
======

Remote attackers, by enticing a user to execute a specially crafted
QuickTime IMA file, could cause a Denial of Service condition or
possibly execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VLC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-video/vlc-2.2.4”

References
==========

[ 1 ] CVE-2016-5108
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5108

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-39

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-39
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: VLC: Buffer overflow
Date: January 17, 2017
Bugs: #584510
ID: 201701-39

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in VLC might allow remote attackers to execute
arbitrary code.

Background
==========

VLC is a cross-platform media player and streaming server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-video/vlc < 2.2.4 >= 2.2.4

Description
===========

A buffer overflow was discovered in the DecodeAdpcmImaQT function in
modules/codec/adpcm.c in the VideoLAN VLC media player.

Impact
======

Remote attackers, by enticing a user to execute a specially crafted
QuickTime IMA file, could cause a Denial of Service condition or
possibly execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VLC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-video/vlc-2.2.4”

References
==========

[ 1 ] CVE-2016-5108
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5108″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5108</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-39″>https://security.gentoo.org/glsa/201701-39</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=vubK
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0064-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Pidgin

Otkriveni su sigurnosni nedostaci u programskom paketu Pidgin za operacijski sustav Gentoo. Potencijalni udaljeni napadač ranjivost može iskoristiti slanjem posebno...

Close