Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-5459 (GCVE-0-2019-5459)
Vulnerability from cvelistv5
Published
2019-07-30 20:24
Modified
2024-08-04 19:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-191 - Integer Underflow ()
Summary
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:54:53.560Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "VLC",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Fixed in 3.0.7"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-191",
"description": "Integer Underflow (CWE-191)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-08-26T20:06:12",
"orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
"shortName": "hackerone"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "support@hackerone.com",
"ID": "CVE-2019-5459",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "VLC",
"version": {
"version_data": [
{
"version_value": "Fixed in 3.0.7"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer Underflow (CWE-191)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
"assignerShortName": "hackerone",
"cveId": "CVE-2019-5459",
"datePublished": "2019-07-30T20:24:06",
"dateReserved": "2019-01-04T00:00:00",
"dateUpdated": "2024-08-04T19:54:53.560Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2019-5459\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2019-07-30T21:15:12.257\",\"lastModified\":\"2024-11-21T04:44:58.477\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:P\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.7\",\"matchCriteriaId\":\"288A8608-A671-415D-9BEC-C85098C8C51B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40513095-7E6E-46B3-B604-C926F1BA3568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CBC4824-9D9F-427D-87A6-60B2CEBAAFEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/502816\",\"source\":\"support@hackerone.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/502816\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
}
}
fkie_cve-2019-5459
Vulnerability from fkie_nvd
Published
2019-07-30 21:15
Modified
2024-11-21 04:44
Severity ?
Summary
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
References
| URL | Tags | ||
|---|---|---|---|
| support@hackerone.com | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html | Mailing List, Third Party Advisory | |
| support@hackerone.com | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html | Mailing List, Third Party Advisory | |
| support@hackerone.com | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html | Mailing List, Third Party Advisory | |
| support@hackerone.com | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html | Mailing List, Third Party Advisory | |
| support@hackerone.com | https://hackerone.com/reports/502816 | Exploit, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/502816 | Exploit, Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| videolan | vlc_media_player | * | |
| opensuse | backports_sle | 15.0 | |
| opensuse | backports | sle-15 | |
| opensuse | leap | 15.0 | |
| opensuse | leap | 15.1 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*",
"matchCriteriaId": "288A8608-A671-415D-9BEC-C85098C8C51B",
"versionEndExcluding": "3.0.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*",
"matchCriteriaId": "1CBC4824-9D9F-427D-87A6-60B2CEBAAFEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
},
{
"lang": "es",
"value": "Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda."
}
],
"id": "CVE-2019-5459",
"lastModified": "2024-11-21T04:44:58.477",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-07-30T21:15:12.257",
"references": [
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
}
],
"sourceIdentifier": "support@hackerone.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
],
"source": "support@hackerone.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
opensuse-su-2019:1840-1
Vulnerability from csaf_opensuse
Published
2019-08-08 15:58
Modified
2019-08-08 15:58
Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
Patchnames
openSUSE-2019-1840
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\t \n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1840",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1840-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1840-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC/#5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1840-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC/#5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-08T15:58:05Z",
"generator": {
"date": "2019-08-08T15:58:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1840-1",
"initial_release_date": "2019-08-08T15:58:05Z",
"revision_history": [
{
"date": "2019-08-08T15:58:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"product_id": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.1",
"product": {
"name": "openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
opensuse-su-2019:2015-1
Vulnerability from csaf_opensuse
Published
2019-08-26 14:22
Modified
2019-08-26 14:22
Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
New package libaom:
* Initial version 1.0.0
* A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format
designed for video transmissions over the Internet.
This update was imported from the openSUSE:Leap:15.0:Update update project.
Patchnames
openSUSE-2019-2015
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nNew package libaom:\n * Initial version 1.0.0\n * A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format\n designed for video transmissions over the Internet.\n\n\nThis update was imported from the openSUSE:Leap:15.0:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-2015",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2015-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:2015-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK/#RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:2015-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK/#RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK"
},
{
"category": "self",
"summary": "SUSE Bug 1093732",
"url": "https://bugzilla.suse.com/1093732"
},
{
"category": "self",
"summary": "SUSE Bug 1094893",
"url": "https://bugzilla.suse.com/1094893"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1133290",
"url": "https://bugzilla.suse.com/1133290"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-26T14:22:46Z",
"generator": {
"date": "2019-08-26T14:22:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:2015-1",
"initial_release_date": "2019-08-26T14:22:46Z",
"revision_history": [
{
"date": "2019-08-26T14:22:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.aarch64",
"product_id": "aom-tools-1.0.0-bp150.2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"product_id": "libaom-devel-1.0.0-bp150.2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.aarch64",
"product_id": "libaom0-1.0.0-bp150.2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"product": {
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"product_id": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"product": {
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"product_id": "libaom-devel-doc-1.0.0-bp150.2.1.noarch"
}
},
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"product_id": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"product_id": "aom-tools-1.0.0-bp150.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"product_id": "libaom-devel-1.0.0-bp150.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.ppc64le",
"product_id": "libaom0-1.0.0-bp150.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.s390x",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.s390x",
"product_id": "aom-tools-1.0.0-bp150.2.1.s390x"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.s390x",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.s390x",
"product_id": "libaom-devel-1.0.0-bp150.2.1.s390x"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.s390x",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.s390x",
"product_id": "libaom0-1.0.0-bp150.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.x86_64",
"product_id": "aom-tools-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"product_id": "libaom-devel-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.x86_64",
"product_id": "libaom0-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15",
"product": {
"name": "SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch"
},
"product_reference": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32"
},
"product_reference": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
opensuse-su-2019:1909-1
Vulnerability from csaf_opensuse
Published
2019-08-15 09:44
Modified
2019-08-15 09:44
Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
New package libaom:
* Initial version 1.0.0
* A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format
designed for video transmissions over the Internet.
Patchnames
openSUSE-2019-1909
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nNew package libaom:\n * Initial version 1.0.0\n * A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format\n designed for video transmissions over the Internet.\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1909",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1909-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PV7IWMKNJKPD75QWP2SQJIG5DET23UDW/#PV7IWMKNJKPD75QWP2SQJIG5DET23UDW"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PV7IWMKNJKPD75QWP2SQJIG5DET23UDW/#PV7IWMKNJKPD75QWP2SQJIG5DET23UDW"
},
{
"category": "self",
"summary": "SUSE Bug 1093732",
"url": "https://bugzilla.suse.com/1093732"
},
{
"category": "self",
"summary": "SUSE Bug 1094893",
"url": "https://bugzilla.suse.com/1094893"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1133290",
"url": "https://bugzilla.suse.com/1133290"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-15T09:44:57Z",
"generator": {
"date": "2019-08-15T09:44:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1909-1",
"initial_release_date": "2019-08-15T09:44:57Z",
"revision_history": [
{
"date": "2019-08-15T09:44:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"product": {
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"product_id": "libaom-devel-doc-1.0.0-lp150.2.1.noarch"
}
},
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"product_id": "vlc-lang-3.0.7.1-lp150.8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "aom-tools-1.0.0-lp150.2.1.x86_64",
"product_id": "aom-tools-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"product_id": "libaom-devel-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "libaom0-1.0.0-lp150.2.1.x86_64",
"product_id": "libaom0-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"product_id": "libvlc5-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.0",
"product": {
"name": "openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "aom-tools-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch"
},
"product_reference": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "libaom0-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
opensuse-su-2019:1897-1
Vulnerability from csaf_opensuse
Published
2019-08-15 08:55
Modified
2019-08-15 08:55
Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
This update was imported from the openSUSE:Leap:15.1:Update update project.
Patchnames
openSUSE-2019-1897
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\t \n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nThis update was imported from the openSUSE:Leap:15.1:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1897",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1897-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1897-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M/#BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1897-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M/#BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-15T08:55:15Z",
"generator": {
"date": "2019-08-15T08:55:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1897-1",
"initial_release_date": "2019-08-15T08:55:15Z",
"revision_history": [
{
"date": "2019-08-15T08:55:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"product_id": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP1",
"product": {
"name": "SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
gsd-2019-5459
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2019-5459",
"description": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GSD-2019-5459",
"references": [
"https://www.suse.com/security/cve/CVE-2019-5459.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2019-5459"
],
"details": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GSD-2019-5459",
"modified": "2023-12-13T01:23:55.965466Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "support@hackerone.com",
"ID": "CVE-2019-5459",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "VLC",
"version": {
"version_data": [
{
"version_value": "Fixed in 3.0.7"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer Underflow (CWE-191)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.0.7",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve-assignments@hackerone.com",
"ID": "CVE-2019-5459"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
},
"lastModifiedDate": "2021-11-03T17:15Z",
"publishedDate": "2019-07-30T21:15Z"
}
}
}
cnvd-2019-25324
Vulnerability from cnvd
Title
VideoLAN VLC media player整数溢出漏洞
Description
VideoLAN VLC media player是法国VideoLAN组织的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV,MP3等)等。
VideoLAN VLC media player 3.0.7之前版本中存在整数溢出漏洞。该漏洞源于网络系统或产品未正确计算或转换所产生的数字。攻击者可利用该漏洞导致整数溢出或符号错误等。
Severity
中
VLAI Severity ?
Patch Name
VideoLAN VLC media player整数溢出漏洞的补丁
Patch Description
VideoLAN VLC media player是法国VideoLAN组织的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV,MP3等)等。
VideoLAN VLC media player 3.0.7之前版本中存在整数溢出漏洞。该漏洞源于网络系统或产品未正确计算或转换所产生的数字。攻击者可利用该漏洞导致整数溢出或符号错误等。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.videolan.org/
Reference
https://nvd.nist.gov/vuln/detail/CVE-2019-5459
Impacted products
| Name | VideoLAN VLC media player <3.0.7 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2019-5459"
}
},
"description": "VideoLAN VLC media player\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV,MP3\u7b49\uff09\u7b49\u3002\n\nVideoLAN VLC media player 3.0.7\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7f51\u7edc\u7cfb\u7edf\u6216\u4ea7\u54c1\u672a\u6b63\u786e\u8ba1\u7b97\u6216\u8f6c\u6362\u6240\u4ea7\u751f\u7684\u6570\u5b57\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u6574\u6570\u6ea2\u51fa\u6216\u7b26\u53f7\u9519\u8bef\u7b49\u3002",
"discovererName": "unKnow",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8be6\u60c5\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\uff1a\r\nhttps://www.videolan.org/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2019-25324",
"openTime": "2019-07-31",
"patchDescription": "VideoLAN VLC media player\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV,MP3\u7b49\uff09\u7b49\u3002\r\n\r\nVideoLAN VLC media player 3.0.7\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7f51\u7edc\u7cfb\u7edf\u6216\u4ea7\u54c1\u672a\u6b63\u786e\u8ba1\u7b97\u6216\u8f6c\u6362\u6240\u4ea7\u751f\u7684\u6570\u5b57\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u6574\u6570\u6ea2\u51fa\u6216\u7b26\u53f7\u9519\u8bef\u7b49\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "VideoLAN VLC media player\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "VideoLAN VLC media player \u003c3.0.7"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2019-5459",
"serverity": "\u4e2d",
"submitTime": "2019-07-31",
"title": "VideoLAN VLC media player\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e"
}
ghsa-pvmq-wghp-3g56
Vulnerability from github
Published
2022-05-24 16:51
Modified
2022-05-24 16:51
VLAI Severity ?
Details
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
{
"affected": [],
"aliases": [
"CVE-2019-5459"
],
"database_specific": {
"cwe_ids": [
"CWE-191"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2019-07-30T21:15:00Z",
"severity": "HIGH"
},
"details": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GHSA-pvmq-wghp-3g56",
"modified": "2022-05-24T16:51:48Z",
"published": "2022-05-24T16:51:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5459"
},
{
"type": "WEB",
"url": "https://hackerone.com/reports/502816"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…