- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201603-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: VLC: Multiple vulnerabilities Date: March 12, 2016 Bugs: #534532, #537154, #542222, #558418 ID: 201603-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in VLC allowing remote attackers to execute arbitrary code or cause Denial of Service. Background ========== VLC is a cross-platform media player and streaming server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/vlc < 2.2.1-r1 >= 2.2.1-r1 Description =========== Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details. Impact ====== Remote attackers could possibly execute arbitrary code or cause Denial of Service. Workaround ========== There is no known work around at this time. Resolution ========== All VLC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/vlc-2.2.1-r1" References ========== [ 1 ] CVE-2014-1684 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1684 [ 2 ] CVE-2014-6440 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6440 [ 3 ] CVE-2014-9597 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9597 [ 4 ] CVE-2014-9598 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9598 [ 5 ] CVE-2014-9625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9625 [ 6 ] CVE-2014-9626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9626 [ 7 ] CVE-2014-9627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9627 [ 8 ] CVE-2014-9628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9628 [ 9 ] CVE-2014-9629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9629 [ 10 ] CVE-2014-9630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9630 [ 11 ] CVE-2015-1202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1202 [ 12 ] CVE-2015-1203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1203 [ 13 ] CVE-2015-5949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949 [ 14 ] CVE-2015-5949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5949 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201603-08 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5