summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKristian Fiskerstrand <k_f@gentoo.org>2016-03-12 13:00:55 +0100
committerKristian Fiskerstrand <k_f@gentoo.org>2016-03-12 13:00:55 +0100
commit77346c45ac3c7c1dd60043f0b025c8677b323dde (patch)
tree1e960b1ecc0e403dcab810eac3f15e0ada112676 /glsa-201603-08.xml
parentAdd GLSA 201603-07 (diff)
downloadglsa-77346c45ac3c7c1dd60043f0b025c8677b323dde.tar.gz
glsa-77346c45ac3c7c1dd60043f0b025c8677b323dde.tar.bz2
glsa-77346c45ac3c7c1dd60043f0b025c8677b323dde.zip
Add GLSA 201603-08
Diffstat (limited to 'glsa-201603-08.xml')
-rw-r--r--glsa-201603-08.xml92
1 files changed, 92 insertions, 0 deletions
diff --git a/glsa-201603-08.xml b/glsa-201603-08.xml
new file mode 100644
index 00000000..26391272
--- /dev/null
+++ b/glsa-201603-08.xml
@@ -0,0 +1,92 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201603-08">
+ <title>VLC: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in VLC allowing remote
+ attackers to execute arbitrary code or cause Denial of Service.
+ </synopsis>
+ <product type="ebuild"></product>
+ <announced>March 12, 2016</announced>
+ <revised>March 12, 2016: 1</revised>
+ <bug>534532</bug>
+ <bug>537154</bug>
+ <bug>542222</bug>
+ <bug>558418</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-video/vlc" auto="yes" arch="*">
+ <unaffected range="ge">2.2.1-r1</unaffected>
+ <vulnerable range="lt">2.2.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>VLC is a cross-platform media player and streaming server.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in VLC. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Remote attackers could possibly execute arbitrary code or cause Denial
+ of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known work around at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All VLC users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-video/vlc-2.2.1-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1684">CVE-2014-1684</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6440">
+ CVE-2014-6440
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9597">
+ CVE-2014-9597
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9598">
+ CVE-2014-9598
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9625">
+ CVE-2014-9625
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9626">
+ CVE-2014-9626
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9627">
+ CVE-2014-9627
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9628">
+ CVE-2014-9628
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9629">
+ CVE-2014-9629
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9630">
+ CVE-2014-9630
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1202">
+ CVE-2015-1202
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1203">
+ CVE-2015-1203
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949">
+ CVE-2015-5949
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949">
+ CVE-2015-5949
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Thu, 31 Dec 2015 04:52:22 +0000">
+ BlueKnight
+ </metadata>
+ <metadata tag="submitter" timestamp="Sat, 12 Mar 2016 12:00:44 +0000">b-man</metadata>
+</glsa>