Debian 9914 Published by

A vlc security update has been released for Debian GNU/Linux 10 and 11 to address multiple vulnerabilities.



DSA 5165-1: vlc security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-5165-1 security@debian.org
  https://www.debian.org/security/ Moritz Muehlenhoff
June 20, 2022   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : vlc
CVE ID : not yet available

Multiple vulnerabilities were discovered in the VLC media player, which
could result in the execution of arbitrary code or denial of service if
a malformed file is opened.

For the oldstable distribution (buster), this problem has been fixed
in version 3.0.17.4-0+deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 3.0.17.4-0+deb11u1.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/vlc

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/