Debian 9911 Published by

A vlc security update has been released for Debian GNU/Linux 9 and 10 to address a vulnerability which could result in the execution of arbitrary code or denial of service if a malformed video file is opened.



DSA 4704-1: vlc security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4704-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 16, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : vlc
CVE ID : CVE-2020-13428

A vulnerability was discovered in the VLC media player, which could
result in the execution of arbitrary code or denial of service if a
malformed video file is opened.

For the oldstable distribution (stretch), this problem has been fixed
in version 3.0.11-0+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 3.0.11-0+deb10u1.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/vlc

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/