Bug 39300 - vlc: multiple issues (4.1)
vlc: multiple issues (4.1)
Status: CLOSED WONTFIX
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.1
Other Linux
: P5 minor (vote)
: ---
Assigned To: UCS maintainers
:
Depends on: 36952
Blocks:
  Show dependency treegraph
 
Reported: 2015-09-02 15:00 CEST by Daniel Tröder
Modified: 2019-04-11 19:24 CEST (History)
3 users (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Daniel Tröder univentionstaff 2015-09-02 15:00:24 CEST
+++ This bug was initially created as a clone of Bug #36952 +++

Denial of service and possibly execute arbitrary code via a long string in a URL in a m3u file (CVE-2013-6283).
Comment 1 Arvid Requate univentionstaff 2016-06-27 18:49:08 CEST
Another issue, not coverred by wheezy-LTS, maybe we can backport the patch from the Debian Jessie version 2.2.4-1~deb8u1:

* Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. (CVE-2016-5108)
Comment 2 Arvid Requate univentionstaff 2018-04-17 15:56:18 CEST
This issue has been filed against UCS 4.1.

UCS 4.1 is out of maintenance and many UCS components have vastly changed in later releases. Thus, this issue is now being closed.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or reopen this issue. In this case please provide detailed information on how this issue is affecting you.