Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-5459 (GCVE-0-2019-5459)
Vulnerability from cvelistv5 – Published: 2019-07-30 20:24 – Updated: 2024-08-04 19:54
VLAI?
EPSS
Summary
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
Severity ?
No CVSS data available.
CWE
- CWE-191 - Integer Underflow (CWE-191)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:54:53.560Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "VLC",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Fixed in 3.0.7"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-191",
"description": "Integer Underflow (CWE-191)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-08-26T20:06:12",
"orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
"shortName": "hackerone"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "support@hackerone.com",
"ID": "CVE-2019-5459",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "VLC",
"version": {
"version_data": [
{
"version_value": "Fixed in 3.0.7"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer Underflow (CWE-191)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
"assignerShortName": "hackerone",
"cveId": "CVE-2019-5459",
"datePublished": "2019-07-30T20:24:06",
"dateReserved": "2019-01-04T00:00:00",
"dateUpdated": "2024-08-04T19:54:53.560Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.0.7\", \"matchCriteriaId\": \"288A8608-A671-415D-9BEC-C85098C8C51B\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\", \"matchCriteriaId\": \"40513095-7E6E-46B3-B604-C926F1BA3568\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1CBC4824-9D9F-427D-87A6-60B2CEBAAFEE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.\"}, {\"lang\": \"es\", \"value\": \"Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda.\"}]",
"id": "CVE-2019-5459",
"lastModified": "2024-11-21T04:44:58.477",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:P\", \"baseScore\": 5.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2019-07-30T21:15:12.257",
"references": "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\", \"source\": \"support@hackerone.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\", \"source\": \"support@hackerone.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\", \"source\": \"support@hackerone.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\", \"source\": \"support@hackerone.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/502816\", \"source\": \"support@hackerone.com\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/502816\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}]",
"sourceIdentifier": "support@hackerone.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"support@hackerone.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-191\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-191\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2019-5459\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2019-07-30T21:15:12.257\",\"lastModified\":\"2024-11-21T04:44:58.477\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:P\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-191\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.7\",\"matchCriteriaId\":\"288A8608-A671-415D-9BEC-C85098C8C51B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40513095-7E6E-46B3-B604-C926F1BA3568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CBC4824-9D9F-427D-87A6-60B2CEBAAFEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\",\"source\":\"support@hackerone.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/502816\",\"source\":\"support@hackerone.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/502816\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
}
}
FKIE_CVE-2019-5459
Vulnerability from fkie_nvd - Published: 2019-07-30 21:15 - Updated: 2024-11-21 04:44
Severity ?
Summary
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| videolan | vlc_media_player | * | |
| opensuse | backports_sle | 15.0 | |
| opensuse | backports | sle-15 | |
| opensuse | leap | 15.0 | |
| opensuse | leap | 15.1 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*",
"matchCriteriaId": "288A8608-A671-415D-9BEC-C85098C8C51B",
"versionEndExcluding": "3.0.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*",
"matchCriteriaId": "1CBC4824-9D9F-427D-87A6-60B2CEBAAFEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
},
{
"lang": "es",
"value": "Un desbordamiento de enteros de VLC Media Player versiones anteriores a 3.0.7, conlleva a una lectura fuera de banda."
}
],
"id": "CVE-2019-5459",
"lastModified": "2024-11-21T04:44:58.477",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-07-30T21:15:12.257",
"references": [
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
},
{
"source": "support@hackerone.com",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
}
],
"sourceIdentifier": "support@hackerone.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
],
"source": "support@hackerone.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
4HZM000603
Vulnerability from csaf_abb - Published: 2025-11-27 00:30 - Updated: 2025-11-28 00:30Summary
ABB Ability Camera Connect Vulnerabilities in outdated 3rd party component (VLC)
Notes
Summary
ABB is aware of public reports of vulnerabilities in a 3rd party component VLC media player Version 2.2.4 which was delivered together with the installation package of Camera Connect Version 1.5.0.14 and below. An update is available that resolves a privately reported outdated 3rd party component with vulnerabilities in the product versions listed as affected in this advisory.
An attacker who successfully exploited any of these vulnerabilities in the 3rd party component could potentially compromise the system in different ways.
General security recommendations
For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:
– Isolate special purpose networks (e.g. for automation systems) and remote devices behind fire-walls and separate them from any general-purpose network (e.g. office or home networks).
– Install physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.
– Never connect programming software or computers containing programing software to any net-work other than the network for the devices that it is intended for.
– Scan all data imported into your environment before use to detect potential malware infections.
– Minimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.
– Ensure all nodes are always up to date in terms of installed software, operating system, and firm-ware patches as well as anti-virus and firewall.
– When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.
Support
For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.
Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity.
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.
ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.
This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.
All rights to registrations and trademarks reside with their respective owners.
Purpose
ABB has a rigorous internal cyber security continuous improvement process which involves regular testing with industry leading tools and periodic assessments to identify potential product issues. Occasionally an issue is determined to be a design or coding flaw with implications that may impact product cyber security.
When a potential product vulnerability is identified or reported, ABB immediately initiates our vulner-ability handling process. This entails validating if the issue is in fact a product issue, identifying root causes, determining what related products may be impacted, developing a remediation, and notifying end users and governmental organizations.
The resulting Cyber Security Advisory intends to notify customers of the vulnerability and provide details on which products are impacted, how to mitigate the vulnerability or explain workarounds that minimize the potential risk as much as possible. The release of a Cyber Security Advisory should not be misconstrued as an affirmation or indication of an active threat or ongoing campaign targeting the products mentioned here. If ABB is aware of any specific threats, it will be clearly mentioned in the communication.
The publication of this Cyber Security Advisory is an example of ABB’s commitment to the user com-munity in support of this critical topic. Responsible disclosure is an important element in the chain of trust we work to maintain with our many customers. The release of an Advisory provides timely in-formation which is essential to help ensure our customers are fully informed.
Frequently Asked Questions
What causes the vulnerability?
The vulnerability is caused by unchecked input data in the VLC media player in Camera Connect
What is <affected product or component>?
VLC media player
What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected system node to stop or become inaccessible and allow the attacker to insert and run arbitrary code .
How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted file, copying the file to affected system nodes and then manually open the file via VLC Mediaplayer. This would require that the attacker has access to the system network, by connecting to the network either directly or through a wrongly configured or penetrated firewall, or that he installs malicious software on a system node or otherwise infects the network with malicious software. Recommended practices help mitigate such attacks, see section Mitigating Factors above.
Could the vulnerability be exploited remotely?
No, to exploit this vulnerability an attacker would need to have physical access to an affected system node.
Can functional safety be affected by an exploit of this vulnerability?
While these vulnerabilities primarily impact confidentiality, integrity, and availability, they do not directly affect functional safety in the traditional sense. However, a compromised system (due to arbitrary code execution or a critical service crash) may compromise safety-related processes dependent on VLC, potentially disrupting business operations or compliance.
What does the update do?
The update removes the vulnerability by providing a newer version of the VLC media player
When this security advisory was issued, had this vulnerability been publicly disclosed?
This vulnerability has been publicly disclosed for the 3rd party component, but not for the ABB product using this component
When this security advisory was issued, had ABB received any reports that this vulnerability was being exploited?
No, ABB had not received any information indicating that this vulnerability had been exploited when this security advisory was originally issued.
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "\u00a9 Copyright 2025 ABB. All rights reserved.",
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "ABB is aware of public reports of vulnerabilities in a 3rd party component VLC media player Version 2.2.4 which was delivered together with the installation package of Camera Connect Version 1.5.0.14 and below. An update is available that resolves a privately reported outdated 3rd party component with vulnerabilities in the product versions listed as affected in this advisory.\n\nAn attacker who successfully exploited any of these vulnerabilities in the 3rd party component could potentially compromise the system in different ways.\n",
"title": "Summary"
},
{
"category": "other",
"text": "For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\n\u2013\tIsolate special purpose networks (e.g. for automation systems) and remote devices behind fire-walls and separate them from any general-purpose network (e.g. office or home networks).\n\n\u2013\tInstall physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.\n\n\u2013\tNever connect programming software or computers containing programing software to any net-work other than the network for the devices that it is intended for.\n\n\u2013\tScan all data imported into your environment before use to detect potential malware infections.\n\n\u2013\tMinimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.\n\n\u2013\tEnsure all nodes are always up to date in terms of installed software, operating system, and firm-ware patches as well as anti-virus and firewall.\n\n\u2013\tWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.",
"title": "General security recommendations"
},
{
"category": "other",
"text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\n\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n\n",
"title": "Support"
},
{
"category": "legal_disclaimer",
"text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\n\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\n\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\n\nAll rights to registrations and trademarks reside with their respective owners.",
"title": "Notice"
},
{
"category": "other",
"text": "ABB has a rigorous internal cyber security continuous improvement process which involves regular testing with industry leading tools and periodic assessments to identify potential product issues. Occasionally an issue is determined to be a design or coding flaw with implications that may impact product cyber security.\n\nWhen a potential product vulnerability is identified or reported, ABB immediately initiates our vulner-ability handling process. This entails validating if the issue is in fact a product issue, identifying root causes, determining what related products may be impacted, developing a remediation, and notifying end users and governmental organizations.\n\nThe resulting Cyber Security Advisory intends to notify customers of the vulnerability and provide details on which products are impacted, how to mitigate the vulnerability or explain workarounds that minimize the potential risk as much as possible. The release of a Cyber Security Advisory should not be misconstrued as an affirmation or indication of an active threat or ongoing campaign targeting the products mentioned here. If ABB is aware of any specific threats, it will be clearly mentioned in the communication.\n\nThe publication of this Cyber Security Advisory is an example of ABB\u2019s commitment to the user com-munity in support of this critical topic. Responsible disclosure is an important element in the chain of trust we work to maintain with our many customers. The release of an Advisory provides timely in-formation which is essential to help ensure our customers are fully informed.\n\n",
"title": "Purpose"
},
{
"category": "faq",
"text": "What causes the vulnerability?\n\nThe vulnerability is caused by unchecked input data in the VLC media player in Camera Connect\n\nWhat is \u003caffected product or component\u003e?\n\nVLC media player\n\nWhat might an attacker use the vulnerability to do?\n\nAn attacker who successfully exploited this vulnerability could cause the affected system node to stop or become inaccessible and allow the attacker to insert and run arbitrary code .\n\nHow could an attacker exploit the vulnerability?\n\nAn attacker could try to exploit the vulnerability by creating a specially crafted file, copying the file to affected system nodes and then manually open the file via VLC Mediaplayer. This would require that the attacker has access to the system network, by connecting to the network either directly or through a wrongly configured or penetrated firewall, or that he installs malicious software on a system node or otherwise infects the network with malicious software. Recommended practices help mitigate such attacks, see section Mitigating Factors above.\n\nCould the vulnerability be exploited remotely? \n\nNo, to exploit this vulnerability an attacker would need to have physical access to an affected system node.\n\nCan functional safety be affected by an exploit of this vulnerability?\n\nWhile these vulnerabilities primarily impact confidentiality, integrity, and availability, they do not directly affect functional safety in the traditional sense. However, a compromised system (due to arbitrary code execution or a critical service crash) may compromise safety-related processes dependent on VLC, potentially disrupting business operations or compliance.\n\nWhat does the update do?\n\nThe update removes the vulnerability by providing a newer version of the VLC media player\n\nWhen this security advisory was issued, had this vulnerability been publicly disclosed?\n\nThis vulnerability has been publicly disclosed for the 3rd party component, but not for the ABB product using this component\n\nWhen this security advisory was issued, had ABB received any reports that this vulnerability was being exploited?\n\nNo, ABB had not received any information indicating that this vulnerability had been exploited when this security advisory was originally issued.",
"title": "Frequently Asked Questions"
}
],
"publisher": {
"category": "vendor",
"name": "ABB PSIRT",
"namespace": "https://global.abb/group/en/technology/cyber-security/alerts-and-notifications"
},
"references": [
{
"category": "self",
"summary": "ABB CYBERSECURITY ADVISORY - PDF version ",
"url": "https://search.abb.com/library/Download.aspx?DocumentID=4HZM000603\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "self",
"summary": "ABB CYBERSECURITY ADVISORY - CSAF version ",
"url": "https://psirt.abb.com/csaf/2025/4hzm000603.json"
}
],
"title": "ABB Ability Camera Connect Vulnerabilities in outdated 3rd party component (VLC)",
"tracking": {
"current_release_date": "2025-11-28T00:30:00.000Z",
"generator": {
"date": "2025-11-28T11:26:25.818Z",
"engine": {
"name": "Secvisogram",
"version": "2.5.40"
}
},
"id": "4HZM000603",
"initial_release_date": "2025-11-27T00:30:00.000Z",
"revision_history": [
{
"date": "2025-11-27T00:30:00.000Z",
"legacy_version": "A",
"number": "1",
"summary": "Initial version."
},
{
"date": "2025-11-28T00:30:00.000Z",
"legacy_version": "B",
"number": "2",
"summary": "Correction in References"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:intdot/\u003c=1.5.0.14",
"product": {
"name": "ABB Ability Camera Connect \u003c=1.5.0.14",
"product_id": "AV1"
}
},
{
"category": "product_version",
"name": "1.5.0.15",
"product": {
"name": "ABB Ability Camera Connect 1.5.0.15",
"product_id": "FX1"
}
}
],
"category": "product_name",
"name": "Ability Camera Connect"
}
],
"category": "vendor",
"name": "ABB"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-46461",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "VLC media player 3.0.20 and earlier is vulnerable to denial of service through an integer overflow which could be triggered with a maliciously crafted mms stream (heap based overflow). If successful, a malicious third party could trigger either a crash of VLC or an arbitrary code execution with the target user\u0027s privileges.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2024-46461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-46461"
}
],
"remediations": [
{
"category": "mitigation",
"details": "The VLC-based component operates solely within completely isolated environments without internet access or any connectivity to external networks. Consequently:\n\n\u2022\tNo exposure to untrusted MMS streams: The integer overflow vulnerability relies on handling a maliciously crafted external stream, which is not possible in isolated environments\n\n\u2022\tNo remote attacker access: Without network ingress, attackers cannot trigger the vulnerability remotely.\n\n\u2022\tDrastically reduced attack surface: The absence of any external media inputs effectively neutralizes the exploit path, significantly lowering the risk of both denial of service and code execution.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.\n",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.5,
"environmentalSeverity": "HIGH",
"exploitCodeMaturity": "FUNCTIONAL",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "TEMPORARY_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:F/RL:T/RC:C",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2024-46461"
},
{
"cve": "CVE-2023-47360",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "description",
"text": "Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet length.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-47360",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47360"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tAir-gapped environments only: Camera Connect is deployed in completely isolated environments lacking any network connectivity or internet access.\n\n\u2022\tNo exposure to MMS streams: The vulnerability depends on processing crafted MMS streams, which cannot originate from external or internal network sources when the system is air-gapped.\n\n\u2022\tElimination of remote attack surface: Without any method for an attacker to deliver malicious media inputs, the vulnerability cannot be triggered remotely.\n\n\u2022\tStrong reduction in exploitation risk: The combined absence of external media ingestion and unavailable network paths effectively neutralizes the integer underflow exploit, significantly reducing the likelihood of both denial-of-service and memory corruption scenarios.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 7.5,
"environmentalSeverity": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2023-47360"
},
{
"cve": "CVE-2023-47359",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-47359",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47359"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Given that Camera Connect is deployed exclusively in fully isolated, air-gapped environments with no internet access or external network connectivity, the following risk-reduction factors apply:\n\n\u2022\tNo exposure to crafted MMS streams: The exploit requires the receipt of specially crafted packets via the MMS protocol, which cannot occur without network connectivity.\n\n\u2022\tNetwork attack vector eliminated: As the vulnerability\u2019s CVSS vector highlights a network-based attack (AV:N), the lack of any ingress network path nullifies the attack surface. \n\n\u2022\tLow likelihood of exploitation: Without access to malicious media input, there is effectively no practical method for an attacker to trigger memory corruption, making the likelihood of denial of service or arbitrary code execution negligible.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalScore": 9.8,
"environmentalSeverity": "CRITICAL",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.8,
"temporalSeverity": "CRITICAL",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2023-47359"
},
{
"cve": "CVE-2023-46814",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "description",
"text": "A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as SYSTEM.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2023-46814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46814"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Given that the VLC-based component is installed exclusively within air-gapped environments under strict administrative control, the following factors substantially reduce risk:\n\n\u2022\tRestricted user access: Only trusted, privileged users perform installations and modifications. Standard users have no write permissions to the uninstaller directory.\n\n\u2022\tNo internet or network access: The exploit requires local manipulation of VLC\u2019s uninstaller files; without external connectivity, remote coercion or manipulation is impossible.\n\n\u2022\tElimination of attacker vector: In air gapped deployments with administrative controls, un-privileged users cannot place malicious DLLs or executables in the uninstaller\u2019s search path.\n\n\u2022\tMinimized privilege escalation risk: The combination of controlled write access, absence of network exposure, and trusted user roles effectively neutralizes the binary hijacking threat, rendering successful exploitation highly unlikely.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2023-46814"
},
{
"cve": "CVE-2022-41325",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "description",
"text": "An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2022-41325",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41325"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Camera Connect is deployed exclusively in air-gapped environments with no internet connectivity or external network access, which significantly reduces the risk:\n\n\u2022\tNo exposure to malicious MKV files: The exploit requires a specially crafted Matroska file. In controlled environments without external media sources, such files cannot be introduced.\n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity.\n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction.\n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2022-41325"
},
{
"cve": "CVE-2020-26664",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2020-26664",
"url": "https://nvd.nist.gov/vuln/detail/CVE-CVE-2020-26664"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.\n",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2020-26664"
},
{
"cve": "CVE-2019-19721",
"cwe": {
"id": "CWE-193",
"name": "Off-by-one Error"
},
"notes": [
{
"category": "description",
"text": "An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-19721",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19721"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-19721"
},
{
"cve": "CVE-2019-13962",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-13962",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13962"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious MKV files: The exploit requires a specially crafted MKV file. In con-trolled environments without external media sources, such files cannot be introduced.\n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity.\n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction.\n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalScore": 9.8,
"environmentalSeverity": "CRITICAL",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.8,
"temporalSeverity": "CRITICAL",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-13615",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "libebml before 1.3.6, as used in the MKV module in VideoLAN VLC Media Player binaries before 3.0.3, has a heap-based buffer over-read in EbmlElement::FindNextElement.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-13615",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13615"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 5.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-13615"
},
{
"cve": "CVE-2019-13602",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "description",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC me-dia player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer over-flow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-13602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13602"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-5460",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "description",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-5460",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5460"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced.\n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity.\n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction.\n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 5.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-5460"
},
{
"cve": "CVE-2019-5459",
"cwe": {
"id": "CWE-191",
"name": "Integer Underflow (Wrap or Wraparound)"
},
"notes": [
{
"category": "description",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-5459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5459"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.\n",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.1,
"environmentalSeverity": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.1,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5439",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2019-5439",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5439"
}
],
"remediations": [
{
"category": "mitigation",
"details": "\u2022\tNo exposure to malicious ASF files: The exploit requires a specially crafted ASF file. In con-trolled environments without external media sources, such files cannot be introduced. \n\n\u2022\tRemote attack vector eliminated: The vulnerability\u2019s CVSS vector indicates a network-based attack scenario, which is impossible without connectivity. \n\n\u2022\tStrict operational controls: Media ingestion is limited to trusted sources under administrative supervision, further minimizing the likelihood of malicious file introduction. \n\n\u2022\tEffective risk reduction: These combined factors render exploitation highly improbable, neutralizing the buffer overflow threat.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 6.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 6.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2018-11529",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an attacker can lever-age to execute arbitrary code via crafted MKV files. Failed exploit attempts will likely result in denial of service conditions.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2018-11529",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11529"
}
],
"remediations": [
{
"category": "mitigation",
"details": "The affected software is deployed exclusively in isolated environments with no internet connectivity and restricted external access. Exploitation of this vulnerability requires a user to open a specially crafted MKV file provided by an attacker. Since the system operates in a controlled network without exposure to untrusted sources, the likelihood of receiving and executing malicious media files is significantly reduced. Additionally, operational procedures can enforce the use of trusted media files only, further minimizing the risk.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2018-11529"
},
{
"cve": "CVE-2017-17670",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "description",
"text": "In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in mod-ules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-17670",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17670"
}
],
"remediations": [
{
"category": "mitigation",
"details": "The affected VLC component is deployed exclusively in fully isolated, air gapped environments with no internet connectivity and tightly controlled external sources. Exploitation of CVE 2017 17670 re-quires a user to open a specifically crafted MP4 file containing a type conversion error in the demuxer. Since the system only processes trusted media files\u2014validated through internal procedures and se-cured media channels\u2014the probability of exposure to hostile MP4 content is minimal. Therefore, the risk of successful exploitation is significantly mitigated by the restricted deployment context.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 8.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 8.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-17670"
},
{
"cve": "CVE-2017-10699",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-10699",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10699"
}
],
"remediations": [
{
"category": "mitigation",
"details": "No network-based exposure: The vulnerability requires an external actor to supply malicious media content. With no Internet connectivity and presumably controlled file sources, the risk of loading un-trusted files is minimal.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalScore": 9.8,
"environmentalSeverity": "CRITICAL",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.8,
"temporalSeverity": "CRITICAL",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-10699"
},
{
"cve": "CVE-2017-9301",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "plugins\\audio_filter\\libmpgatofixed32_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (invalid read and application crash) or possibly have unspecified other impact via a crafted file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-9301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9301"
}
],
"remediations": [
{
"category": "mitigation",
"details": "This vulnerability affects the libmpgatofixed32_plugin.dll module in VLC 2.2.4, which is responsible for decoding MPEG audio streams. The software in question does not process audio files or use any functionality related to audio decoding, meaning the vulnerable component is never invoked during normal operation. Additionally, the deployment environment is fully offline with no internet connectivity, and media ingestion is restricted to trusted internal sources.\nAs a result, the attack surface for this vulnerability is effectively nonexistent, and the risk of exploitation is negligible under these conditions.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-9301"
},
{
"cve": "CVE-2017-9300",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "plugins\\codec\\libflac_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted FLAC file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-9300",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9300"
}
],
"remediations": [
{
"category": "mitigation",
"details": "This vulnerability affects VLC\u2019s FLAC audio processing component. Camera Connect does not handle or process audio files, meaning the vulnerable code path is never executed during normal operation. Combined with the fact that the deployment environment is fully isolated (air gapped) and does not allow external file transfers from untrusted sources, the likelihood of exploitation is effectively eliminated.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-9300"
},
{
"cve": "CVE-2017-8313",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "Heap out-of-bound read in ParseJSS in VideoLAN VLC before 2.2.5 due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process via a crafted subtitles file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-8313",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8313"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Even though the affected VLC version (2.2.4) contains this vulnerability, the software is deployed in fully air-gapped environments with no external or internet-facing connectivity. As a result, the likeli-hood of exploiting this vulnerability is extremely low. ",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 5.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-8313"
},
{
"cve": "CVE-2017-8312",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-8312",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8312"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Because the affected VLC version (2.2.4) suffers from a heap out of bound read in the ParseJSS function\u2014allowing an attacker to read uninitialized heap data via a crafted subtitles file\u2014the risk of external exploitation is significantly reduced in your environment. Since the software is installed in strictly isolated systems with no internet access, no external attacker can deliver malicious subtitle files re-motely. Consequently, the only remaining exposure is local: an insider would need to intentionally load a crafted subtitle file to trigger the issue\u2014a scenario considered highly unlikely under current governance and usage controls.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalScore": 5.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-8312"
},
{
"cve": "CVE-2017-8311",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "Potential heap based buffer overflow in ParseJSS in VideoLAN VLC before 2.2.5 due to skipping NULL terminator in an input string allows attackers to execute arbitrary code via a crafted subtitles file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-8311",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8311"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Since the application is deployed exclusively in isolated, air-gapped environments with no external network connectivity, the attack vector\u2014specifically, the ability for an attacker to deliver a crafted subtitle file\u2014is significantly constrained.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalScore": 7.8,
"environmentalSeverity": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.8,
"temporalSeverity": "HIGH",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-8311"
},
{
"cve": "CVE-2017-8310",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "description",
"text": "Heap out-of-bound read in CreateHtmlSubtitle in VideoLAN VLC 2.2.x due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process (causing a denial of service) via a crafted subtitles file.",
"title": "CVE description"
}
],
"product_status": {
"fixed": [
"FX1"
],
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD - CVE-2017-8310",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8310"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Because your team\u2019s VLC based software is deployed only in isolated environments without internet access, the risk of malicious delivery of crafted subtitle files is greatly diminished. This significantly reduces exploitation likelihood.",
"product_ids": [
"AV1"
]
},
{
"category": "vendor_fix",
"details": "The problem is corrected in the following product versions:\n\nABB Ability Camera Connect 1.5.0.15\n\nThe 3rd party component has already been updated. The easiest path to mitigate the problem is an update of just VLC Media Player by the customer. ABB recommends that customers apply the update at earliest convenience.\n\nIt is also possible to update to the latest Version of Camera Connect.",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalScore": 5.5,
"environmentalSeverity": "MEDIUM",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"temporalSeverity": "MEDIUM",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2017-8310"
}
]
}
OPENSUSE-SU-2019:2015-1
Vulnerability from csaf_opensuse - Published: 2019-08-26 14:22 - Updated: 2019-08-26 14:22Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
New package libaom:
* Initial version 1.0.0
* A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format
designed for video transmissions over the Internet.
This update was imported from the openSUSE:Leap:15.0:Update update project.
Patchnames
openSUSE-2019-2015
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nNew package libaom:\n * Initial version 1.0.0\n * A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format\n designed for video transmissions over the Internet.\n\n\nThis update was imported from the openSUSE:Leap:15.0:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-2015",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2015-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:2015-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK/#RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:2015-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK/#RNBI5GJAXU5KVZYP22ZO47MDJGB63ZQK"
},
{
"category": "self",
"summary": "SUSE Bug 1093732",
"url": "https://bugzilla.suse.com/1093732"
},
{
"category": "self",
"summary": "SUSE Bug 1094893",
"url": "https://bugzilla.suse.com/1094893"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1133290",
"url": "https://bugzilla.suse.com/1133290"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-26T14:22:46Z",
"generator": {
"date": "2019-08-26T14:22:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:2015-1",
"initial_release_date": "2019-08-26T14:22:46Z",
"revision_history": [
{
"date": "2019-08-26T14:22:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.aarch64",
"product_id": "aom-tools-1.0.0-bp150.2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"product_id": "libaom-devel-1.0.0-bp150.2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.aarch64",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.aarch64",
"product_id": "libaom0-1.0.0-bp150.2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"product": {
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"product_id": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"product": {
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"product_id": "libaom-devel-doc-1.0.0-bp150.2.1.noarch"
}
},
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"product_id": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"product_id": "aom-tools-1.0.0-bp150.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"product_id": "libaom-devel-1.0.0-bp150.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.ppc64le",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.ppc64le",
"product_id": "libaom0-1.0.0-bp150.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.s390x",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.s390x",
"product_id": "aom-tools-1.0.0-bp150.2.1.s390x"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.s390x",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.s390x",
"product_id": "libaom-devel-1.0.0-bp150.2.1.s390x"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.s390x",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.s390x",
"product_id": "libaom0-1.0.0-bp150.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "aom-tools-1.0.0-bp150.2.1.x86_64",
"product_id": "aom-tools-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"product_id": "libaom-devel-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-bp150.2.1.x86_64",
"product": {
"name": "libaom0-1.0.0-bp150.2.1.x86_64",
"product_id": "libaom0-1.0.0-bp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15",
"product": {
"name": "SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "aom-tools-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "libaom-devel-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-doc-1.0.0-bp150.2.1.noarch as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch"
},
"product_reference": "libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.aarch64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.ppc64le as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.s390x as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-bp150.2.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64"
},
"product_reference": "libaom0-1.0.0-bp150.2.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32"
},
"product_reference": "libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64 as component of SUSE Package Hub 15",
"product_id": "SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:aom-tools-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom-devel-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom-devel-doc-1.0.0-bp150.2.1.noarch",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.aarch64",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.ppc64le",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.s390x",
"SUSE Package Hub 15:libaom0-1.0.0-bp150.2.1.x86_64",
"SUSE Package Hub 15:libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32",
"SUSE Package Hub 15:libvlc5-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:libvlccore9-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-devel-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-jack-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-lang-3.0.7.1-bp150.2.6.1.noarch",
"SUSE Package Hub 15:vlc-noX-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-qt-3.0.7.1-bp150.2.6.1.x86_64",
"SUSE Package Hub 15:vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-26T14:22:46Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
OPENSUSE-SU-2019:1897-1
Vulnerability from csaf_opensuse - Published: 2019-08-15 08:55 - Updated: 2019-08-15 08:55Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
This update was imported from the openSUSE:Leap:15.1:Update update project.
Patchnames
openSUSE-2019-1897
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\t \n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nThis update was imported from the openSUSE:Leap:15.1:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1897",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1897-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1897-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M/#BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1897-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M/#BZ6PVIORM3E3KCDWEJP6ZSJVHTRTXT2M"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-15T08:55:15Z",
"generator": {
"date": "2019-08-15T08:55:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1897-1",
"initial_release_date": "2019-08-15T08:55:15Z",
"revision_history": [
{
"date": "2019-08-15T08:55:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"product_id": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP1",
"product": {
"name": "SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64 as component of SUSE Package Hub 15 SP1",
"product_id": "SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP1:libvlc5-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:libvlccore9-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-devel-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-jack-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-lang-3.0.7.1-bp151.5.3.3.noarch",
"SUSE Package Hub 15 SP1:vlc-noX-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-qt-3.0.7.1-bp151.5.3.3.x86_64",
"SUSE Package Hub 15 SP1:vlc-vdpau-3.0.7.1-bp151.5.3.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T08:55:15Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
OPENSUSE-SU-2019:1909-1
Vulnerability from csaf_opensuse - Published: 2019-08-15 09:44 - Updated: 2019-08-15 09:44Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
New package libaom:
* Initial version 1.0.0
* A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format
designed for video transmissions over the Internet.
Patchnames
openSUSE-2019-1909
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n\nNew package libaom:\n * Initial version 1.0.0\n * A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format\n designed for video transmissions over the Internet.\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1909",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1909-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PV7IWMKNJKPD75QWP2SQJIG5DET23UDW/#PV7IWMKNJKPD75QWP2SQJIG5DET23UDW"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1909-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PV7IWMKNJKPD75QWP2SQJIG5DET23UDW/#PV7IWMKNJKPD75QWP2SQJIG5DET23UDW"
},
{
"category": "self",
"summary": "SUSE Bug 1093732",
"url": "https://bugzilla.suse.com/1093732"
},
{
"category": "self",
"summary": "SUSE Bug 1094893",
"url": "https://bugzilla.suse.com/1094893"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1133290",
"url": "https://bugzilla.suse.com/1133290"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-15T09:44:57Z",
"generator": {
"date": "2019-08-15T09:44:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1909-1",
"initial_release_date": "2019-08-15T09:44:57Z",
"revision_history": [
{
"date": "2019-08-15T09:44:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"product": {
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"product_id": "libaom-devel-doc-1.0.0-lp150.2.1.noarch"
}
},
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"product_id": "vlc-lang-3.0.7.1-lp150.8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aom-tools-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "aom-tools-1.0.0-lp150.2.1.x86_64",
"product_id": "aom-tools-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"product_id": "libaom-devel-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libaom0-1.0.0-lp150.2.1.x86_64",
"product": {
"name": "libaom0-1.0.0-lp150.2.1.x86_64",
"product_id": "libaom0-1.0.0-lp150.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"product_id": "libvlc5-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-lp150.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.0",
"product": {
"name": "openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aom-tools-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "aom-tools-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "libaom-devel-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom-devel-doc-1.0.0-lp150.2.1.noarch as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch"
},
"product_reference": "libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libaom0-1.0.0-lp150.2.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64"
},
"product_reference": "libaom0-1.0.0-lp150.2.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-lp150.8.1.noarch as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-lp150.8.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-lp150.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:aom-tools-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libaom-devel-doc-1.0.0-lp150.2.1.noarch",
"openSUSE Leap 15.0:libaom0-1.0.0-lp150.2.1.x86_64",
"openSUSE Leap 15.0:libvlc5-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:libvlccore9-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-codec-gstreamer-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-devel-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-jack-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-lang-3.0.7.1-lp150.8.1.noarch",
"openSUSE Leap 15.0:vlc-noX-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-qt-3.0.7.1-lp150.8.1.x86_64",
"openSUSE Leap 15.0:vlc-vdpau-3.0.7.1-lp150.8.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-15T09:44:57Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
OPENSUSE-SU-2019:1840-1
Vulnerability from csaf_opensuse - Published: 2019-08-08 15:58 - Updated: 2019-08-08 15:58Summary
Security update for vlc
Notes
Title of the patch
Security update for vlc
Description of the patch
This update for vlc to version 3.0.7.1 fixes the following issues:
Security issues fixed:
- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).
- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).
- CVE-2019-5460: Fixed a double free (bsc#1143547).
- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).
- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).
- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).
Non-security issues fixed:
- Video Output:
* Fix hardware acceleration with some AMD drivers
* Improve direct3d11 HDR support
- Access:
* Improve Blu-ray support
- Audio output:
* Fix pass-through on Android-23
* Fix DirectSound drain
- Demux: Improve MP4 support
- Video Output:
* Fix 12 bits sources playback with Direct3D11
* Fix crash on iOS
* Fix midstream aspect-ratio changes when Windows hardware decoding is on
* Fix HLG display with Direct3D11
- Stream Output: Improve Chromecast support with new ChromeCast apps
- Misc:
* Update Youtube, Dailymotion, Vimeo, Soundcloud scripts
* Work around busy looping when playing an invalid item with loop enabled
- Updated translations.
Patchnames
openSUSE-2019-1840
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for vlc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for vlc to version 3.0.7.1 fixes the following issues:\n\nSecurity issues fixed:\n\t \n- CVE-2019-5439: Fixed a buffer overflow (bsc#1138354).\n- CVE-2019-5459: Fixed an integer underflow (bsc#1143549).\n- CVE-2019-5460: Fixed a double free (bsc#1143547).\n- CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933).\n- CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522).\n- CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161).\n\nNon-security issues fixed:\n\n- Video Output:\n * Fix hardware acceleration with some AMD drivers\n * Improve direct3d11 HDR support\n- Access:\n * Improve Blu-ray support\n- Audio output:\n * Fix pass-through on Android-23\n * Fix DirectSound drain\n- Demux: Improve MP4 support\n- Video Output:\n * Fix 12 bits sources playback with Direct3D11\n * Fix crash on iOS\n * Fix midstream aspect-ratio changes when Windows hardware decoding is on\n * Fix HLG display with Direct3D11\n- Stream Output: Improve Chromecast support with new ChromeCast apps\n- Misc:\n * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts\n * Work around busy looping when playing an invalid item with loop enabled\n- Updated translations.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1840",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1840-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1840-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC/#5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1840-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC/#5PABXAYOSN5GAIPFDYI7SHBOU4CHBWYC"
},
{
"category": "self",
"summary": "SUSE Bug 1118586",
"url": "https://bugzilla.suse.com/1118586"
},
{
"category": "self",
"summary": "SUSE Bug 1138354",
"url": "https://bugzilla.suse.com/1138354"
},
{
"category": "self",
"summary": "SUSE Bug 1138933",
"url": "https://bugzilla.suse.com/1138933"
},
{
"category": "self",
"summary": "SUSE Bug 1141522",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "self",
"summary": "SUSE Bug 1142161",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "self",
"summary": "SUSE Bug 1143547",
"url": "https://bugzilla.suse.com/1143547"
},
{
"category": "self",
"summary": "SUSE Bug 1143549",
"url": "https://bugzilla.suse.com/1143549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19857 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-12874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-12874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13602 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-13962 page",
"url": "https://www.suse.com/security/cve/CVE-2019-13962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5439 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5439/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5459 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-5460 page",
"url": "https://www.suse.com/security/cve/CVE-2019-5460/"
}
],
"title": "Security update for vlc",
"tracking": {
"current_release_date": "2019-08-08T15:58:05Z",
"generator": {
"date": "2019-08-08T15:58:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1840-1",
"initial_release_date": "2019-08-08T15:58:05Z",
"revision_history": [
{
"date": "2019-08-08T15:58:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"product": {
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"product_id": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"product": {
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"product_id": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.1",
"product": {
"name": "openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch"
},
"product_reference": "vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
},
"product_reference": "vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-19857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19857"
}
],
"notes": [
{
"category": "general",
"text": "The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial of service and/or a potential infoleak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19857",
"url": "https://www.suse.com/security/cve/CVE-2018-19857"
},
{
"category": "external",
"summary": "SUSE Bug 1118586 for CVE-2018-19857",
"url": "https://bugzilla.suse.com/1118586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2018-19857"
},
{
"cve": "CVE-2019-12874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-12874"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-12874",
"url": "https://www.suse.com/security/cve/CVE-2019-12874"
},
{
"category": "external",
"summary": "SUSE Bug 1138933 for CVE-2019-12874",
"url": "https://bugzilla.suse.com/1138933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "important"
}
],
"title": "CVE-2019-12874"
},
{
"cve": "CVE-2019-13602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13602"
}
],
"notes": [
{
"category": "general",
"text": "An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13602",
"url": "https://www.suse.com/security/cve/CVE-2019-13602"
},
{
"category": "external",
"summary": "SUSE Bug 1141522 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1141522"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13602",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "important"
}
],
"title": "CVE-2019-13602"
},
{
"cve": "CVE-2019-13962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-13962"
}
],
"notes": [
{
"category": "general",
"text": "lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-13962",
"url": "https://www.suse.com/security/cve/CVE-2019-13962"
},
{
"category": "external",
"summary": "SUSE Bug 1142161 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1142161"
},
{
"category": "external",
"summary": "SUSE Bug 1146428 for CVE-2019-13962",
"url": "https://bugzilla.suse.com/1146428"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "critical"
}
],
"title": "CVE-2019-13962"
},
{
"cve": "CVE-2019-5439",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5439"
}
],
"notes": [
{
"category": "general",
"text": "A Buffer Overflow in VLC Media Player \u003c 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5439",
"url": "https://www.suse.com/security/cve/CVE-2019-5439"
},
{
"category": "external",
"summary": "SUSE Bug 1138354 for CVE-2019-5439",
"url": "https://bugzilla.suse.com/1138354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5439"
},
{
"cve": "CVE-2019-5459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5459"
}
],
"notes": [
{
"category": "general",
"text": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5459",
"url": "https://www.suse.com/security/cve/CVE-2019-5459"
},
{
"category": "external",
"summary": "SUSE Bug 1143549 for CVE-2019-5459",
"url": "https://bugzilla.suse.com/1143549"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5459"
},
{
"cve": "CVE-2019-5460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-5460"
}
],
"notes": [
{
"category": "general",
"text": "Double Free in VLC versions \u003c= 3.0.6 leads to a crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-5460",
"url": "https://www.suse.com/security/cve/CVE-2019-5460"
},
{
"category": "external",
"summary": "SUSE Bug 1143547 for CVE-2019-5460",
"url": "https://bugzilla.suse.com/1143547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:libvlc5-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:libvlccore9-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-codec-gstreamer-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-devel-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-jack-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-lang-3.0.7.1-lp151.6.3.1.noarch",
"openSUSE Leap 15.1:vlc-noX-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-qt-3.0.7.1-lp151.6.3.1.x86_64",
"openSUSE Leap 15.1:vlc-vdpau-3.0.7.1-lp151.6.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-08-08T15:58:05Z",
"details": "moderate"
}
],
"title": "CVE-2019-5460"
}
]
}
GSD-2019-5459
Vulnerability from gsd - Updated: 2023-12-13 01:23Details
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2019-5459",
"description": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GSD-2019-5459",
"references": [
"https://www.suse.com/security/cve/CVE-2019-5459.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2019-5459"
],
"details": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GSD-2019-5459",
"modified": "2023-12-13T01:23:55.965466Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "support@hackerone.com",
"ID": "CVE-2019-5459",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "VLC",
"version": {
"version_data": [
{
"version_value": "Fixed in 3.0.7"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer Underflow (CWE-191)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.0.7",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve-assignments@hackerone.com",
"ID": "CVE-2019-5459"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-191"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hackerone.com/reports/502816",
"refsource": "MISC",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://hackerone.com/reports/502816"
},
{
"name": "openSUSE-SU-2019:1840",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"name": "openSUSE-SU-2019:1909",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"name": "openSUSE-SU-2019:1897",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"name": "openSUSE-SU-2019:2015",
"refsource": "SUSE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
}
},
"lastModifiedDate": "2021-11-03T17:15Z",
"publishedDate": "2019-07-30T21:15Z"
}
}
}
GHSA-PVMQ-WGHP-3G56
Vulnerability from github – Published: 2022-05-24 16:51 – Updated: 2022-05-24 16:51
VLAI?
Details
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
{
"affected": [],
"aliases": [
"CVE-2019-5459"
],
"database_specific": {
"cwe_ids": [
"CWE-191"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2019-07-30T21:15:00Z",
"severity": "HIGH"
},
"details": "An Integer underflow in VLC Media Player versions \u003c 3.0.7 leads to an out-of-band read.",
"id": "GHSA-pvmq-wghp-3g56",
"modified": "2022-05-24T16:51:48Z",
"published": "2022-05-24T16:51:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5459"
},
{
"type": "WEB",
"url": "https://hackerone.com/reports/502816"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
CNVD-2019-25324
Vulnerability from cnvd - Published: 2019-07-31
VLAI Severity ?
Title
VideoLAN VLC media player整数溢出漏洞
Description
VideoLAN VLC media player是法国VideoLAN组织的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV,MP3等)等。
VideoLAN VLC media player 3.0.7之前版本中存在整数溢出漏洞。该漏洞源于网络系统或产品未正确计算或转换所产生的数字。攻击者可利用该漏洞导致整数溢出或符号错误等。
Severity
中
Patch Name
VideoLAN VLC media player整数溢出漏洞的补丁
Patch Description
VideoLAN VLC media player是法国VideoLAN组织的一款免费、开源的跨平台多媒体播放器(也是一个多媒体框架)。该产品支持播放多种介质(文件、光盘等)、多种音视频格式(WMV,MP3等)等。
VideoLAN VLC media player 3.0.7之前版本中存在整数溢出漏洞。该漏洞源于网络系统或产品未正确计算或转换所产生的数字。攻击者可利用该漏洞导致整数溢出或符号错误等。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.videolan.org/
Reference
https://nvd.nist.gov/vuln/detail/CVE-2019-5459
Impacted products
| Name | VideoLAN VLC media player <3.0.7 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2019-5459"
}
},
"description": "VideoLAN VLC media player\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV,MP3\u7b49\uff09\u7b49\u3002\n\nVideoLAN VLC media player 3.0.7\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7f51\u7edc\u7cfb\u7edf\u6216\u4ea7\u54c1\u672a\u6b63\u786e\u8ba1\u7b97\u6216\u8f6c\u6362\u6240\u4ea7\u751f\u7684\u6570\u5b57\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u6574\u6570\u6ea2\u51fa\u6216\u7b26\u53f7\u9519\u8bef\u7b49\u3002",
"discovererName": "unKnow",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8be6\u60c5\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\uff1a\r\nhttps://www.videolan.org/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2019-25324",
"openTime": "2019-07-31",
"patchDescription": "VideoLAN VLC media player\u662f\u6cd5\u56fdVideoLAN\u7ec4\u7ec7\u7684\u4e00\u6b3e\u514d\u8d39\u3001\u5f00\u6e90\u7684\u8de8\u5e73\u53f0\u591a\u5a92\u4f53\u64ad\u653e\u5668\uff08\u4e5f\u662f\u4e00\u4e2a\u591a\u5a92\u4f53\u6846\u67b6\uff09\u3002\u8be5\u4ea7\u54c1\u652f\u6301\u64ad\u653e\u591a\u79cd\u4ecb\u8d28\uff08\u6587\u4ef6\u3001\u5149\u76d8\u7b49\uff09\u3001\u591a\u79cd\u97f3\u89c6\u9891\u683c\u5f0f\uff08WMV,MP3\u7b49\uff09\u7b49\u3002\r\n\r\nVideoLAN VLC media player 3.0.7\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7f51\u7edc\u7cfb\u7edf\u6216\u4ea7\u54c1\u672a\u6b63\u786e\u8ba1\u7b97\u6216\u8f6c\u6362\u6240\u4ea7\u751f\u7684\u6570\u5b57\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u6574\u6570\u6ea2\u51fa\u6216\u7b26\u53f7\u9519\u8bef\u7b49\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "VideoLAN VLC media player\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "VideoLAN VLC media player \u003c3.0.7"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2019-5459",
"serverity": "\u4e2d",
"submitTime": "2019-07-31",
"title": "VideoLAN VLC media player\u6574\u6570\u6ea2\u51fa\u6f0f\u6d1e"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…