From 1cca66a3a97777a60b9c5d630904864876508d20 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Mon, 20 Jun 2022 17:21:31 +0200 Subject: [SECURITY] [DSA 5165-1] vlc security update --- english/security/2022/dsa-5165.data | 13 +++++++++++++ english/security/2022/dsa-5165.wml | 23 +++++++++++++++++++++++ 2 files changed, 36 insertions(+) create mode 100644 english/security/2022/dsa-5165.data create mode 100644 english/security/2022/dsa-5165.wml diff --git a/english/security/2022/dsa-5165.data b/english/security/2022/dsa-5165.data new file mode 100644 index 00000000000..8ff16a8a6ac --- /dev/null +++ b/english/security/2022/dsa-5165.data @@ -0,0 +1,13 @@ +DSA-5165-1 vlc +2022-6-20 +not yet available +vlc +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2022/dsa-5165.wml b/english/security/2022/dsa-5165.wml new file mode 100644 index 00000000000..93a6c2be60d --- /dev/null +++ b/english/security/2022/dsa-5165.wml @@ -0,0 +1,23 @@ +security update + +

Multiple vulnerabilities were discovered in the VLC media player, which +could result in the execution of arbitrary code or denial of service if +a malformed file is opened.

+ +

For the oldstable distribution (buster), this problem has been fixed +in version 3.0.17.4-0+deb10u1.

+ +

For the stable distribution (bullseye), this problem has been fixed in +version 3.0.17.4-0+deb11u1.

+ +

We recommend that you upgrade your vlc packages.

+ +

For the detailed security status of vlc please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/vlc

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2022/dsa-5165.data" +# $Id: $ -- cgit v1.2.3