VLC media player: Format string vulnerabilities — GLSA 200707-12

A vulnerability has been discovered in VLC media player, allowing for the remote execution of arbitrary code.

Affected packages

media-video/vlc on all architectures
Affected versions < 0.8.6c
Unaffected versions >= 0.8.6c

Background

VLC media player is a multimedia player for various audio and video formats.

Description

David Thiel from iSEC Partners Inc. discovered format string errors in various plugins when parsing data. The affected plugins include Vorbis, Theora, CDDA and SAP.

Impact

A remote attacker could entice a user to open a specially crafted media file, possibly resulting in the execution of arbitrary code with the privileges of the user running VLC media player.

Workaround

There is no known workaround at this time.

Resolution

All VLC media player users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6c"

References

Release date
July 28, 2007

Latest revision
July 28, 2007: 01

Severity
normal

Exploitable
remote

Bugzilla entries