• [gentoo-announce] [ GLSA 202101-37 ] VLC: Buffer overflow

    From Aaron Bauman@21:1/5 to All on Fri Jan 29 01:20:01 2021
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-37
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: VLC: Buffer overflow
    Date: January 29, 2021
    Bugs: #765040
    ID: 202101-37

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow in VLC might allow remote attacker(s) to execute
    arbitrary code.

    Background
    ==========

    VLC is a cross-platform media player and streaming server.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 media-video/vlc < 3.0.12.1 >= 3.0.12.1

    Description
    ===========

    VLC was found to have a buffer overflow when handling crafted MKV
    files.

    Impact
    ======

    A remote attacker could entice a user to open a specially crafted MKV
    file using VLC possibly resulting in execution of arbitrary code with
    the privileges of the process or a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All VLC users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/vlc-3.0.12.1"

    References
    ==========

    [ 1 ] CVE-2020-26664
    https://nvd.nist.gov/vuln/detail/CVE-2020-26664

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202101-37

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iQEzBAABCAAdFiEEmv7M5qd5RX+UB+cwV6vTrTwY1fAFAmATUSMACgkQV6vTrTwY 1fA7bwgAkaKiuu6HohAmyb/xV8Llv4JfqQg9TlVVXR26uLERAEDPsKi9Z1uKk9+g wviOR6u2nGiQF0LjnrUB7c30wIaqypWNYDNt1Q6brztXtCtAMH9sl6T2SGfeyE+r cYKwuWUiibECB5Jh+7zrCr7o8GEd7tCMFm2sd+sBKdZi9x3APFGT3kMxD3rgBFMt nTgUAD6t0xEzhUha48vOw6S/nkCl0krpAujT12Yx0ko+eqADxSc597KUTV82/+s0 lbNQ1fDNq7TErWUou17PaBw/+XPKjurHKxqAUwBl2qObBgMreCfT7GvLWNZ2DQAl rDhNNNWiRkkdYbtE6l69fa9KFaN39Q==
    =E91+
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)