[ASA-202101-35] vlc: arbitrary code execution

Morten Linderud foxboron at archlinux.org
Thu Jan 28 22:00:24 UTC 2021


Arch Linux Security Advisory ASA-202101-35
==========================================

Severity: Medium
Date    : 2021-01-20
CVE-ID  : CVE-2020-26664
Package : vlc
Type    : arbitrary code execution
Remote  : No
Link    : https://security.archlinux.org/AVG-1423

Summary
=======

The package vlc before version 3.0.12-1 is vulnerable to arbitrary code
execution.

Resolution
==========

Upgrade to 3.0.12-1.

# pacman -Syu "vlc>=3.0.12-1"

The problem has been fixed upstream in version 3.0.12.

Workaround
==========

None.

Description
===========

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media
player 3.0.11 allows attackers to trigger a heap-based buffer overflow
via a crafted .mkv file. It is fixed in version 3.0.12.

Impact
======

A crafted .mkv file can crash or possibly execute arbitrary code.

References
==========

https://gist.githubusercontent.com/henices/db11664dd45b9f322f8514d182aef5ea/raw/d56940c8bf211992bf4f3309a85bb2b69383e511/CVE-2020-26664.txt
https://code.videolan.org/videolan/vlc-3.0/-/commit/ec1f55ee9ace5cc675395a1bc9700d99679e7e8c
https://security.archlinux.org/CVE-2020-26664
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20210128/724c6208/attachment-0001.sig>


More information about the arch-security mailing list