GLSA-201411-01 : VLC: Multiple vulnerabilities

high Nessus Plugin ID 78879

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201411-01 (VLC: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to open a specially crafted media file using VLC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All VLC users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-video/vlc-2.1.2'

See Also

https://security.gentoo.org/glsa/201411-01

Plugin Details

Severity: High

ID: 78879

File Name: gentoo_GLSA-201411-01.nasl

Version: 1.6

Type: local

Published: 11/6/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:vlc

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2014

Exploitable With

CANVAS (White_Phosphorus)

Core Impact

Metasploit (VLC MMS Stream Handling Buffer Overflow)

Reference Information

CVE: CVE-2010-1441, CVE-2010-1442, CVE-2010-1443, CVE-2010-1444, CVE-2010-1445, CVE-2010-2062, CVE-2010-2937, CVE-2010-3124, CVE-2010-3275, CVE-2010-3276, CVE-2010-3907, CVE-2011-0021, CVE-2011-0522, CVE-2011-0531, CVE-2011-1087, CVE-2011-1684, CVE-2011-2194, CVE-2011-2587, CVE-2011-2588, CVE-2011-3623, CVE-2012-0023, CVE-2012-1775, CVE-2012-1776, CVE-2012-2396, CVE-2012-3377, CVE-2012-5470, CVE-2012-5855, CVE-2013-1868, CVE-2013-1954, CVE-2013-3245, CVE-2013-4388, CVE-2013-6283, CVE-2013-6934

BID: 42386, 45632, 45927, 46008, 46060, 47012, 47293, 48171, 48664, 51231, 52550, 53391, 53535, 54345, 55850, 57079, 57333, 61032, 61844, 62724, 65139

GLSA: 201411-01