Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121276
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201411-01
Summary:Gentoo Linux Local Security Checks GLSA 201411-01
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201411-01

Vulnerability Insight:
Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1441
http://openwall.com/lists/oss-security/2010/04/28/4
Common Vulnerability Exposure (CVE) ID: CVE-2010-1442
Common Vulnerability Exposure (CVE) ID: CVE-2010-1443
Common Vulnerability Exposure (CVE) ID: CVE-2010-1444
Common Vulnerability Exposure (CVE) ID: CVE-2010-1445
Common Vulnerability Exposure (CVE) ID: CVE-2010-2062
http://seclists.org/fulldisclosure/2009/Jul/418
https://dzcore.wordpress.com/2009/07/27/dzc-2009-001-the-movie-player-and-vlc-media-player-real-data-transport-parsing-integer-underflow/
http://openwall.com/lists/oss-security/2010/06/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2010-2937
BugTraq ID: 42386
http://www.securityfocus.com/bid/42386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14676
http://www.vupen.com/english/advisories/2010/2087
Common Vulnerability Exposure (CVE) ID: CVE-2010-3124
http://www.exploit-db.com/exploits/14750
http://www.openwall.com/lists/oss-security/2010/08/25/9
http://www.openwall.com/lists/oss-security/2010/08/25/10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12190
http://secunia.com/advisories/41107
http://www.vupen.com/english/advisories/2010/2172
Common Vulnerability Exposure (CVE) ID: CVE-2010-3275
BugTraq ID: 47012
http://www.securityfocus.com/bid/47012
Bugtraq: 20110323 CORE-2011-0208: VLC Vulnerabilities handling .AMV and .NSV files (Google Search)
http://www.securityfocus.com/archive/1/517150/100/0/threaded
Debian Security Information: DSA-2211 (Google Search)
http://www.debian.org/security/2011/dsa-2211
http://www.exploit-db.com/exploits/17048
http://www.coresecurity.com/content/vlc-vulnerabilities-amv-nsv-files
http://www.metasploit.com/modules/exploit/windows/browser/vlc_amv
http://www.osvdb.org/71277
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14718
http://securitytracker.com/id?1025250
http://secunia.com/advisories/43826
http://securityreason.com/securityalert/8162
http://www.vupen.com/english/advisories/2011/0759
XForce ISS Database: vlcmediaplayer-amv-bo(66259)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66259
Common Vulnerability Exposure (CVE) ID: CVE-2010-3276
http://www.osvdb.org/71278
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14873
XForce ISS Database: vlcmediaplayer-nsv-bo(66260)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66260
Common Vulnerability Exposure (CVE) ID: CVE-2010-3907
BugTraq ID: 45632
http://www.securityfocus.com/bid/45632
http://www.cs.brown.edu/people/drosenbe/research.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13950
http://www.vupen.com/english/advisories/2010/3345
XForce ISS Database: vlcmediaplayer-realdemuxer-code-exec(64461)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64461
Common Vulnerability Exposure (CVE) ID: CVE-2011-0021
BugTraq ID: 45927
http://www.securityfocus.com/bid/45927
http://openwall.com/lists/oss-security/2011/01/19/6
http://openwall.com/lists/oss-security/2011/01/20/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12460
http://www.vupen.com/english/advisories/2011/0185
XForce ISS Database: vlcmediaplayer-cdg-code-execution(64879)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64879
Common Vulnerability Exposure (CVE) ID: CVE-2011-0522
BugTraq ID: 46008
http://www.securityfocus.com/bid/46008
http://www.exploit-db.com/exploits/16108
http://www.openwall.com/lists/oss-security/2011/01/25/7
http://www.openwall.com/lists/oss-security/2011/01/25/9
http://mailman.videolan.org/pipermail/vlc-devel/2011-January/078607.html
http://mailman.videolan.org/pipermail/vlc-devel/2011-January/078614.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12414
http://securityreason.com/securityalert/8064
http://www.vupen.com/english/advisories/2011/0225
XForce ISS Database: vlcmediaplayer-usf-bo(65029)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65029
Common Vulnerability Exposure (CVE) ID: CVE-2011-0531
BugTraq ID: 46060
http://www.securityfocus.com/bid/46060
Debian Security Information: DSA-2159 (Google Search)
http://www.debian.org/security/2011/dsa-2159
http://www.openwall.com/lists/oss-security/2011/01/31/4
http://www.openwall.com/lists/oss-security/2011/01/31/8
http://osvdb.org/70698
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12415
http://www.securitytracker.com/id?1025018
http://secunia.com/advisories/43131
http://secunia.com/advisories/43242
http://www.vupen.com/english/advisories/2011/0363
XForce ISS Database: vlc-mkv-code-execution(65045)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65045
Common Vulnerability Exposure (CVE) ID: CVE-2011-1087
BugTraq ID: 38569
http://www.securityfocus.com/bid/38569
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4931.php
http://openwall.com/lists/oss-security/2011/03/02/3
http://openwall.com/lists/oss-security/2011/03/03/8
http://openwall.com/lists/oss-security/2011/03/03/9
http://openwall.com/lists/oss-security/2011/03/28/7
http://www.osvdb.org/62728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14532
http://secunia.com/advisories/38853
Common Vulnerability Exposure (CVE) ID: CVE-2011-1684
BugTraq ID: 47293
http://www.securityfocus.com/bid/47293
Debian Security Information: DSA-2218 (Google Search)
http://www.debian.org/security/2011/dsa-2218
http://openwall.com/lists/oss-security/2011/04/11/17
http://openwall.com/lists/oss-security/2011/04/13/14
http://openwall.com/lists/oss-security/2011/04/13/17
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14741
http://securitytracker.com/id?1025373
http://secunia.com/advisories/43890
http://secunia.com/advisories/44022
http://www.vupen.com/english/advisories/2011/0916
http://www.vupen.com/english/advisories/2011/0954
XForce ISS Database: vlcmediaplayer-mp4readboxskcr-bo(66664)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66664
Common Vulnerability Exposure (CVE) ID: CVE-2011-2194
BugTraq ID: 48171
http://www.securityfocus.com/bid/48171
Debian Security Information: DSA-2257 (Google Search)
http://www.debian.org/security/2011/dsa-2257
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14774
http://secunia.com/advisories/44892
Common Vulnerability Exposure (CVE) ID: CVE-2011-2587
BugTraq ID: 48664
http://www.securityfocus.com/bid/48664
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14851
http://secunia.com/advisories/45066
XForce ISS Database: vlcmediaplayer-rm-bo(68531)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68531
Common Vulnerability Exposure (CVE) ID: CVE-2011-2588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14858
XForce ISS Database: vlcmediaplayer-strf-bo(68532)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68532
Common Vulnerability Exposure (CVE) ID: CVE-2011-3623
http://openwall.com/lists/oss-security/2011/10/18/10
Common Vulnerability Exposure (CVE) ID: CVE-2012-0023
BugTraq ID: 51231
http://www.securityfocus.com/bid/51231
http://www.openwall.com/lists/oss-security/2012/10/29/5
http://www.openwall.com/lists/oss-security/2012/10/30/9
http://www.osvdb.org/77975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15893
http://securitytracker.com/id?1026449
http://secunia.com/advisories/47325
XForce ISS Database: vlcmediaplayer-getchunkheader-code-exec(71916)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71916
Common Vulnerability Exposure (CVE) ID: CVE-2012-1775
BugTraq ID: 52550
http://www.securityfocus.com/bid/52550
BugTraq ID: 53391
http://www.securityfocus.com/bid/53391
http://www.exploit-db.com/exploits/18825
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14820
Common Vulnerability Exposure (CVE) ID: CVE-2012-1776
http://osvdb.org/80189
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14817
XForce ISS Database: vlcmediaplayer-realrtsp-bo(74118)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74118
Common Vulnerability Exposure (CVE) ID: CVE-2012-2396
http://www.exploit-db.com/exploits/18757/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15615
XForce ISS Database: vlc-mp4-dos(75038)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75038
Common Vulnerability Exposure (CVE) ID: CVE-2012-3377
BugTraq ID: 54345
http://www.securityfocus.com/bid/54345
http://www.openwall.com/lists/oss-security/2012/07/06/1
http://www.openwall.com/lists/oss-security/2012/07/06/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15299
http://www.securitytracker.com/id?1027224
http://secunia.com/advisories/49835
Common Vulnerability Exposure (CVE) ID: CVE-2012-5470
BugTraq ID: 55850
http://www.securityfocus.com/bid/55850
http://www.exploit-db.com/exploits/21889/
http://openwall.com/lists/oss-security/2012/10/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15540
Common Vulnerability Exposure (CVE) ID: CVE-2012-5855
Bugtraq: 20121105 VideoLAN VLC Media Player <= 2.0.4 Crash Bug (Google Search)
http://www.securityfocus.com/archive/1/524626
http://marc.info/?l=oss-security&m=135274330022215&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16781
Common Vulnerability Exposure (CVE) ID: CVE-2013-1868
BugTraq ID: 57079
http://www.securityfocus.com/bid/57079
http://marc.info/?l=oss-security&m=136367945627336&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17226
http://secunia.com/advisories/59793
Common Vulnerability Exposure (CVE) ID: CVE-2013-1954
BugTraq ID: 57333
http://www.securityfocus.com/bid/57333
http://marc.info/?l=oss-security&m=136593191416152&w=2
http://marc.info/?l=oss-security&m=136610343501731&w=2
http://www.osvdb.org/89598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17023
Common Vulnerability Exposure (CVE) ID: CVE-2013-3245
BugTraq ID: 61032
http://www.securityfocus.com/bid/61032
http://seclists.org/fulldisclosure/2013/Jul/77
http://seclists.org/fulldisclosure/2013/Jul/79
http://seclists.org/fulldisclosure/2013/Jul/71
http://secunia.com/blog/372/
http://www.jbkempf.com/blog/post/2013/More-lies-from-Secunia
http://secunia.com/advisories/52956
Common Vulnerability Exposure (CVE) ID: CVE-2013-4388
BugTraq ID: 62724
http://www.securityfocus.com/bid/62724
http://www.openwall.com/lists/oss-security/2013/10/01/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18086
http://www.securitytracker.com/id/1029120
Common Vulnerability Exposure (CVE) ID: CVE-2013-6283
http://www.exploit-db.com/exploits/27700
http://www.osvdb.org/96603
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19318
Common Vulnerability Exposure (CVE) ID: CVE-2013-6934
BugTraq ID: 65139
http://www.securityfocus.com/bid/65139
http://isecpartners.github.io/fuzzing/vulnerabilities/2013/12/30/vlc-vulnerability.html
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.