Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-5108 (GCVE-0-2016-5108)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:53:47.384Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2016:1651", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "name": "1036009", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036009" }, { "name": "DSA-3598", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3598" }, { "name": "90924", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90924" }, { "name": "GLSA-201701-39", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-39" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.videolan.org/security/sa1601.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2016:1651", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "name": "1036009", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036009" }, { "name": "DSA-3598", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3598" }, { "name": "90924", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90924" }, { "name": "GLSA-201701-39", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-39" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.videolan.org/security/sa1601.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2016:1651", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "name": "1036009", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036009" }, { "name": "DSA-3598", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3598" }, { "name": "90924", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90924" }, { "name": "GLSA-201701-39", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-39" }, { "name": "http://www.videolan.org/security/sa1601.html", "refsource": "CONFIRM", "url": "http://www.videolan.org/security/sa1601.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-5108", "datePublished": "2016-06-08T14:00:00", "dateReserved": "2016-05-27T00:00:00", "dateUpdated": "2024-08-06T00:53:47.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-5108\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-06-08T15:00:04.113\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer en la funci\u00f3n DecodeAdpcmImaQT en modules/codec/adpcm.c en VideoLAN VLC media player en versiones anteriores a 2.2.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo QuickTime IMA manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.2.3\",\"matchCriteriaId\":\"9E227D41-42AB-4D3D-BA7E-B833A5C8F9DC\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3598\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/90924\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1036009\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.videolan.org/security/sa1601.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-39\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3598\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/90924\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1036009\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.videolan.org/security/sa1601.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-39\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-w8h4-xfpc-5gq9
Vulnerability from github
Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.
{ "affected": [], "aliases": [ "CVE-2016-5108" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-08T15:00:00Z", "severity": "CRITICAL" }, "details": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.", "id": "GHSA-w8h4-xfpc-5gq9", "modified": "2022-05-17T02:37:30Z", "published": "2022-05-17T02:37:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5108" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-39" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3598" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/90924" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036009" }, { "type": "WEB", "url": "http://www.videolan.org/security/sa1601.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
opensuse-su-2024:10064-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libvlc5-2.2.4-11.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libvlc5-2.2.4-11.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10064", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10064-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2937 page", "url": "https://www.suse.com/security/cve/CVE-2010-2937/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3907 page", "url": "https://www.suse.com/security/cve/CVE-2010-3907/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2587 page", "url": "https://www.suse.com/security/cve/CVE-2011-2587/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2588 page", "url": "https://www.suse.com/security/cve/CVE-2011-2588/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9625 page", "url": "https://www.suse.com/security/cve/CVE-2014-9625/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5949 page", "url": "https://www.suse.com/security/cve/CVE-2015-5949/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7981 page", "url": "https://www.suse.com/security/cve/CVE-2015-7981/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8126 page", "url": "https://www.suse.com/security/cve/CVE-2015-8126/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5108 page", "url": "https://www.suse.com/security/cve/CVE-2016-5108/" } ], "title": "libvlc5-2.2.4-11.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10064-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvlc5-2.2.4-11.1.aarch64", "product": { "name": "libvlc5-2.2.4-11.1.aarch64", "product_id": "libvlc5-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "libvlccore8-2.2.4-11.1.aarch64", "product": { "name": "libvlccore8-2.2.4-11.1.aarch64", "product_id": "libvlccore8-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-2.2.4-11.1.aarch64", "product": { "name": "vlc-2.2.4-11.1.aarch64", "product_id": "vlc-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-codec-gstreamer-2.2.4-11.1.aarch64", "product": { "name": "vlc-codec-gstreamer-2.2.4-11.1.aarch64", "product_id": "vlc-codec-gstreamer-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-devel-2.2.4-11.1.aarch64", "product": { "name": "vlc-devel-2.2.4-11.1.aarch64", "product_id": "vlc-devel-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-lang-2.2.4-11.1.aarch64", "product": { "name": "vlc-lang-2.2.4-11.1.aarch64", "product_id": "vlc-lang-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-noX-2.2.4-11.1.aarch64", "product": { "name": "vlc-noX-2.2.4-11.1.aarch64", "product_id": "vlc-noX-2.2.4-11.1.aarch64" } }, { "category": "product_version", "name": "vlc-qt-2.2.4-11.1.aarch64", "product": { "name": "vlc-qt-2.2.4-11.1.aarch64", "product_id": "vlc-qt-2.2.4-11.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvlc5-2.2.4-11.1.ppc64le", "product": { "name": "libvlc5-2.2.4-11.1.ppc64le", "product_id": "libvlc5-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "libvlccore8-2.2.4-11.1.ppc64le", "product": { "name": "libvlccore8-2.2.4-11.1.ppc64le", "product_id": "libvlccore8-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-2.2.4-11.1.ppc64le", "product": { "name": "vlc-2.2.4-11.1.ppc64le", "product_id": "vlc-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "product": { "name": "vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "product_id": "vlc-codec-gstreamer-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-devel-2.2.4-11.1.ppc64le", "product": { "name": "vlc-devel-2.2.4-11.1.ppc64le", "product_id": "vlc-devel-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-lang-2.2.4-11.1.ppc64le", "product": { "name": "vlc-lang-2.2.4-11.1.ppc64le", "product_id": "vlc-lang-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-noX-2.2.4-11.1.ppc64le", "product": { "name": "vlc-noX-2.2.4-11.1.ppc64le", "product_id": "vlc-noX-2.2.4-11.1.ppc64le" } }, { "category": "product_version", "name": "vlc-qt-2.2.4-11.1.ppc64le", "product": { "name": "vlc-qt-2.2.4-11.1.ppc64le", "product_id": "vlc-qt-2.2.4-11.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvlc5-2.2.4-11.1.s390x", "product": { "name": "libvlc5-2.2.4-11.1.s390x", "product_id": "libvlc5-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "libvlccore8-2.2.4-11.1.s390x", "product": { "name": "libvlccore8-2.2.4-11.1.s390x", "product_id": "libvlccore8-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-2.2.4-11.1.s390x", "product": { "name": "vlc-2.2.4-11.1.s390x", "product_id": "vlc-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-codec-gstreamer-2.2.4-11.1.s390x", "product": { "name": "vlc-codec-gstreamer-2.2.4-11.1.s390x", "product_id": "vlc-codec-gstreamer-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-devel-2.2.4-11.1.s390x", "product": { "name": "vlc-devel-2.2.4-11.1.s390x", "product_id": "vlc-devel-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-lang-2.2.4-11.1.s390x", "product": { "name": "vlc-lang-2.2.4-11.1.s390x", "product_id": "vlc-lang-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-noX-2.2.4-11.1.s390x", "product": { "name": "vlc-noX-2.2.4-11.1.s390x", "product_id": "vlc-noX-2.2.4-11.1.s390x" } }, { "category": "product_version", "name": "vlc-qt-2.2.4-11.1.s390x", "product": { "name": "vlc-qt-2.2.4-11.1.s390x", "product_id": "vlc-qt-2.2.4-11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvlc5-2.2.4-11.1.x86_64", "product": { "name": "libvlc5-2.2.4-11.1.x86_64", "product_id": "libvlc5-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "libvlccore8-2.2.4-11.1.x86_64", "product": { "name": "libvlccore8-2.2.4-11.1.x86_64", "product_id": "libvlccore8-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-2.2.4-11.1.x86_64", "product": { "name": "vlc-2.2.4-11.1.x86_64", "product_id": "vlc-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-codec-gstreamer-2.2.4-11.1.x86_64", "product": { "name": "vlc-codec-gstreamer-2.2.4-11.1.x86_64", "product_id": "vlc-codec-gstreamer-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-devel-2.2.4-11.1.x86_64", "product": { "name": "vlc-devel-2.2.4-11.1.x86_64", "product_id": "vlc-devel-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-lang-2.2.4-11.1.x86_64", "product": { "name": "vlc-lang-2.2.4-11.1.x86_64", "product_id": "vlc-lang-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-noX-2.2.4-11.1.x86_64", "product": { "name": "vlc-noX-2.2.4-11.1.x86_64", "product_id": "vlc-noX-2.2.4-11.1.x86_64" } }, { "category": "product_version", "name": "vlc-qt-2.2.4-11.1.x86_64", "product": { "name": "vlc-qt-2.2.4-11.1.x86_64", "product_id": "vlc-qt-2.2.4-11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvlc5-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64" }, "product_reference": "libvlc5-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlc5-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le" }, "product_reference": "libvlc5-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlc5-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x" }, "product_reference": "libvlc5-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlc5-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64" }, "product_reference": "libvlc5-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlccore8-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64" }, "product_reference": "libvlccore8-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlccore8-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le" }, "product_reference": "libvlccore8-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlccore8-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x" }, "product_reference": "libvlccore8-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvlccore8-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64" }, "product_reference": "libvlccore8-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64" }, "product_reference": "vlc-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x" }, "product_reference": "vlc-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64" }, "product_reference": "vlc-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-codec-gstreamer-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64" }, "product_reference": "vlc-codec-gstreamer-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-codec-gstreamer-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-codec-gstreamer-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x" }, "product_reference": "vlc-codec-gstreamer-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-codec-gstreamer-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64" }, "product_reference": "vlc-codec-gstreamer-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-devel-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64" }, "product_reference": "vlc-devel-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-devel-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-devel-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-devel-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x" }, "product_reference": "vlc-devel-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-devel-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64" }, "product_reference": "vlc-devel-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-lang-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64" }, "product_reference": "vlc-lang-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-lang-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-lang-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-lang-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x" }, "product_reference": "vlc-lang-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-lang-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64" }, "product_reference": "vlc-lang-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-noX-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64" }, "product_reference": "vlc-noX-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-noX-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-noX-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-noX-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x" }, "product_reference": "vlc-noX-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-noX-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64" }, "product_reference": "vlc-noX-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-qt-2.2.4-11.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64" }, "product_reference": "vlc-qt-2.2.4-11.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-qt-2.2.4-11.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le" }, "product_reference": "vlc-qt-2.2.4-11.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-qt-2.2.4-11.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x" }, "product_reference": "vlc-qt-2.2.4-11.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "vlc-qt-2.2.4-11.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" }, "product_reference": "vlc-qt-2.2.4-11.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-2937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2937" } ], "notes": [ { "category": "general", "text": "The ReadMetaFromId3v2 function in taglib.cpp in the TagLib plugin in VideoLAN VLC media player 0.9.0 through 1.1.2 does not properly process ID3v2 tags, which allows remote attackers to cause a denial of service (application crash) via a crafted media file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2937", "url": "https://www.suse.com/security/cve/CVE-2010-2937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2937" }, { "cve": "CVE-2010-3907", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3907" } ], "notes": [ { "category": "general", "text": "Multiple integer overflows in real.c in the Real demuxer plugin in VideoLAN VLC Media Player before 1.1.6 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a zero i_subpackets value in a Real Media file, leading to a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3907", "url": "https://www.suse.com/security/cve/CVE-2010-3907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2010-3907" }, { "cve": "CVE-2011-2587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2587" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the DemuxAudioSipr function in real.c in the RealMedia demuxer in VideoLAN VLC media player 1.1.x before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Real Media file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2587", "url": "https://www.suse.com/security/cve/CVE-2011-2587" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-2587" }, { "cve": "CVE-2011-2588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2588" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the AVI_ChunkRead_strf function in libavi.c in the AVI demuxer in VideoLAN VLC media player before 1.1.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted AVI media file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2588", "url": "https://www.suse.com/security/cve/CVE-2011-2588" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-2588" }, { "cve": "CVE-2014-9625", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9625" } ], "notes": [ { "category": "general", "text": "The GetUpdateFile function in misc/update.c in the Updater in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted update status file, aka an \"integer truncation\" vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9625", "url": "https://www.suse.com/security/cve/CVE-2014-9625" }, { "category": "external", "summary": "SUSE Bug 914268 for CVE-2014-9625", "url": "https://bugzilla.suse.com/914268" }, { "category": "external", "summary": "SUSE Bug 920781 for CVE-2014-9625", "url": "https://bugzilla.suse.com/920781" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9625" }, { "cve": "CVE-2015-5949", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5949" } ], "notes": [ { "category": "general", "text": "VideoLAN VLC media player 2.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP file, which triggers the freeing of arbitrary pointers.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5949", "url": "https://www.suse.com/security/cve/CVE-2015-5949" }, { "category": "external", "summary": "SUSE Bug 965227 for CVE-2015-5949", "url": "https://bugzilla.suse.com/965227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-5949" }, { "cve": "CVE-2015-7981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7981" } ], "notes": [ { "category": "general", "text": "The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7981", "url": "https://www.suse.com/security/cve/CVE-2015-7981" }, { "category": "external", "summary": "SUSE Bug 952051 for CVE-2015-7981", "url": "https://bugzilla.suse.com/952051" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-7981", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-7981", "url": "https://bugzilla.suse.com/963937" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-7981" }, { "cve": "CVE-2015-8126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8126" } ], "notes": [ { "category": "general", "text": "Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8126", "url": "https://www.suse.com/security/cve/CVE-2015-8126" }, { "category": "external", "summary": "SUSE Bug 954980 for CVE-2015-8126", "url": "https://bugzilla.suse.com/954980" }, { "category": "external", "summary": "SUSE Bug 958198 for CVE-2015-8126", "url": "https://bugzilla.suse.com/958198" }, { "category": "external", "summary": "SUSE Bug 960402 for CVE-2015-8126", "url": "https://bugzilla.suse.com/960402" }, { "category": "external", "summary": "SUSE Bug 962743 for CVE-2015-8126", "url": "https://bugzilla.suse.com/962743" }, { "category": "external", "summary": "SUSE Bug 963937 for CVE-2015-8126", "url": "https://bugzilla.suse.com/963937" }, { "category": "external", "summary": "SUSE Bug 969333 for CVE-2015-8126", "url": "https://bugzilla.suse.com/969333" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-8126" }, { "cve": "CVE-2016-5108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5108" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5108", "url": "https://www.suse.com/security/cve/CVE-2016-5108" }, { "category": "external", "summary": "SUSE Bug 984382 for CVE-2016-5108", "url": "https://bugzilla.suse.com/984382" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlc5-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.s390x", "openSUSE Tumbleweed:libvlccore8-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-codec-gstreamer-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-devel-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-lang-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-noX-2.2.4-11.1.x86_64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.aarch64", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.ppc64le", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.s390x", "openSUSE Tumbleweed:vlc-qt-2.2.4-11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-5108" } ] }
gsd-2016-5108
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-5108", "description": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.", "id": "GSD-2016-5108", "references": [ "https://www.suse.com/security/cve/CVE-2016-5108.html", "https://www.debian.org/security/2016/dsa-3598", "https://advisories.mageia.org/CVE-2016-5108.html", "https://packetstormsecurity.com/files/cve/CVE-2016-5108" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5108" ], "details": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.", "id": "GSD-2016-5108", "modified": "2023-12-13T01:21:25.759970Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2016:1651", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "name": "1036009", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036009" }, { "name": "DSA-3598", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3598" }, { "name": "90924", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90924" }, { "name": "GLSA-201701-39", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-39" }, { "name": "http://www.videolan.org/security/sa1601.html", "refsource": "CONFIRM", "url": "http://www.videolan.org/security/sa1601.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5108" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3598", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3598" }, { "name": "1036009", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036009" }, { "name": "http://www.videolan.org/security/sa1601.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.videolan.org/security/sa1601.html" }, { "name": "openSUSE-SU-2016:1651", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "name": "90924", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/90924" }, { "name": "GLSA-201701-39", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-39" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2017-07-01T01:29Z", "publishedDate": "2016-06-08T15:00Z" } } }
cnvd-2016-03709
Vulnerability from cnvd
Title: VLC越边界写入漏洞
Description:
VLC是法国VideoLAN组织开发的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV, MP3等)等。
VLC中存在安全漏洞,该漏洞源于程序未能检查输入流中的通道数量。远程攻击者可利用该漏洞造成越边界写入或执行任意代码。
Severity: 中
Patch Name: VLC越边界写入漏洞的补丁
Patch Description:
VLC是法国VideoLAN组织开发的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV, MP3等)等。
VLC中存在安全漏洞,该漏洞源于程序未能检查输入流中的通道数量。远程攻击者可利用该漏洞造成越边界写入或执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可联系供应商获得补丁信息: https://git.videolan.org/?p=vlc.git;a=commit;h=458ed62bbeb9d1bddf7b8df104e14936408a3db9
Reference: https://git.videolan.org/?p=vlc.git;a=commit;h=458ed62bbeb9d1bddf7b8df104e14936408a3db9 http://www.openwall.com/lists/oss-security/2016/05/27/7
Name | VLC Videolan |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2016-5108" } }, "description": "VLC\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u5f00\u53d1\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV, MP3\u7b49\uff09\u7b49\u3002\r\n\r\nVLC\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u68c0\u67e5\u8f93\u5165\u6d41\u4e2d\u7684\u901a\u9053\u6570\u91cf\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u8d8a\u8fb9\u754c\u5199\u5165\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "discovererName": "unknown", "formalWay": "\u7528\u6237\u53ef\u8054\u7cfb\u4f9b\u5e94\u5546\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttps://git.videolan.org/?p=vlc.git;a=commit;h=458ed62bbeb9d1bddf7b8df104e14936408a3db9", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2016-03709", "openTime": "2016-05-31", "patchDescription": "VLC\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u5f00\u53d1\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV, MP3\u7b49\uff09\u7b49\u3002\r\n\r\nVLC\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u68c0\u67e5\u8f93\u5165\u6d41\u4e2d\u7684\u901a\u9053\u6570\u91cf\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u8d8a\u8fb9\u754c\u5199\u5165\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "VLC\u8d8a\u8fb9\u754c\u5199\u5165\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "VLC Videolan" }, "referenceLink": "https://git.videolan.org/?p=vlc.git;a=commit;h=458ed62bbeb9d1bddf7b8df104e14936408a3db9\r\nhttp://www.openwall.com/lists/oss-security/2016/05/27/7", "serverity": "\u4e2d", "submitTime": "2016-05-30", "title": "VLC\u8d8a\u8fb9\u754c\u5199\u5165\u6f0f\u6d1e" }
fkie_cve-2016-5108
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
videolan | vlc_media_player | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E227D41-42AB-4D3D-BA7E-B833A5C8F9DC", "versionEndIncluding": "2.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file." }, { "lang": "es", "value": "Desbordamiento de buffer en la funci\u00f3n DecodeAdpcmImaQT en modules/codec/adpcm.c en VideoLAN VLC media player en versiones anteriores a 2.2.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo QuickTime IMA manipulado." } ], "id": "CVE-2016-5108", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-08T15:00:04.113", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2016/dsa-3598" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/90924" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1036009" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.videolan.org/security/sa1601.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201701-39" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2016/dsa-3598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/90924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.videolan.org/security/sa1601.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201701-39" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.