Executive Summary

Summary
Title vlc security update
Informations
Name DSA-4366 First vendor Publication 2019-01-12
Vendor Debian Last vendor Modification 2019-01-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer underflow was discovered in the CAF demuxer of the VLC media player.

For the stable distribution (stretch), this problem has been fixed in version 3.0.6-0+deb9u1.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to its security tracker page at: https://security-tracker.debian.org/tracker/vlc

Original Source

Url : http://www.debian.org/security/2019/dsa-4366

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Snort® IPS/IDS

Date Description
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50945 - Revision : 1 - Type : FILE-OTHER
2019-09-10 VideoLAN VLC media player out-of-bounds read attempt
RuleID : 50944 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4366.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-12 17:18:17
  • First insertion