Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121450
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201603-08
Summary:Gentoo Linux Local Security Checks GLSA 201603-08
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201603-08

Vulnerability Insight:
Multiple vulnerabilities have been discovered in VLC. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1684
https://security.gentoo.org/glsa/201603-08
http://www.elsherei.com/?p=269
Common Vulnerability Exposure (CVE) ID: CVE-2014-6440
BugTraq ID: 72950
http://www.securityfocus.com/bid/72950
http://billblough.net/blog/2015/03/04/cve-2014-6440-heap-overflow-in-vlc-transcode-module/
http://www.videolan.org/developers/vlc-branch/NEWS
http://seclists.org/oss-sec/2015/q1/751
Common Vulnerability Exposure (CVE) ID: CVE-2014-9597
http://seclists.org/fulldisclosure/2015/Jan/72
http://www.binarysniper.net/2015/01/vlc-media-player-215-memory-corruption.html
https://trac.videolan.org/vlc/attachment/ticket/13389/windbglog.txt
https://trac.videolan.org/vlc/ticket/13389
Common Vulnerability Exposure (CVE) ID: CVE-2014-9598
https://trac.videolan.org/vlc/attachment/ticket/13390/windbglog.txt
https://trac.videolan.org/vlc/ticket/13390
Common Vulnerability Exposure (CVE) ID: CVE-2014-9625
http://openwall.com/lists/oss-security/2015/01/20/5
https://github.com/videolan/vlc/commit/fbe2837bc80f155c001781041a54c58b5524fc14
Common Vulnerability Exposure (CVE) ID: CVE-2014-9626
https://github.com/videolan/vlc/commit/2e7c7091a61aa5d07e7997b393d821e91f593c39
Common Vulnerability Exposure (CVE) ID: CVE-2014-9627
Common Vulnerability Exposure (CVE) ID: CVE-2014-9628
Common Vulnerability Exposure (CVE) ID: CVE-2014-9629
https://github.com/videolan/vlc/commit/9bb0353a5c63a7f8c6fc853faa3df4b4df1f5eb5
Common Vulnerability Exposure (CVE) ID: CVE-2014-9630
https://github.com/videolan/vlc/commit/204291467724867b79735c0ee3aeb0dbc2200f97
Common Vulnerability Exposure (CVE) ID: CVE-2015-1202
Common Vulnerability Exposure (CVE) ID: CVE-2015-1203
Common Vulnerability Exposure (CVE) ID: CVE-2015-5949
Bugtraq: 20150820 [oCERT-2015-009] VLC arbitrary pointer dereference (Google Search)
http://www.securityfocus.com/archive/1/536287/100/0/threaded
Debian Security Information: DSA-3342 (Google Search)
http://www.debian.org/security/2015/dsa-3342
http://packetstormsecurity.com/files/133266/VLC-2.2.1-Arbitrary-Pointer-Dereference.html
https://www.ocert.org/advisories/ocert-2015-009.html
http://www.openwall.com/lists/oss-security/2015/08/20/8
http://www.openwall.com/lists/oss-security/2015/08/20/3
SuSE Security Announcement: openSUSE-SU-2016:0476 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00040.html
CopyrightCopyright (C) 2016 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.