Debian 9914 Published by

A vlc security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities, which could result in the execution of arbitrary code or denial of service if a malformed media file is opened.



DSA 4834-1: vlc security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-4834-1 security@debian.org
  https://www.debian.org/security/ Moritz Muehlenhoff
January 22, 2021   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : vlc
CVE ID : CVE-2020-26664
Debian Bug : 979676

Multiple vulnerabilities were discovered in the VLC media player, which
could result in the execution of arbitrary code or denial of service if
a malformed media file is opened.

For the stable distribution (buster), this problem has been fixed in
version 3.0.12-0+deb10u1.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/vlc

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/