Upstream information

CVE-2014-9625 at MITRE

Description

The GetUpdateFile function in misc/update.c in the Updater in VideoLAN VLC media player before 2.1.6 performs an incorrect cast operation from a 64-bit integer to a 32-bit integer, which allows remote attackers to conduct buffer overflow attacks and execute arbitrary code via a crafted update status file, aka an "integer truncation" vulnerability.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 914268 [RESOLVED / FIXED], 920781 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2015:0201-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • libvlc5 >= 3.0.10-lp152.1.3
  • libvlccore9 >= 3.0.10-lp152.1.3
  • vlc >= 3.0.10-lp152.1.3
  • vlc-codec-gstreamer >= 3.0.10-lp152.1.3
  • vlc-lang >= 3.0.10-lp152.1.3
  • vlc-noX >= 3.0.10-lp152.1.3
  • vlc-qt >= 3.0.10-lp152.1.3
  • vlc-vdpau >= 3.0.10-lp152.1.3
Patchnames:
openSUSE Leap 15.2 GA libvlc5-3.0.10-lp152.1.1
openSUSE Leap 15.3
  • libvlc5 >= 3.0.13-bp153.1.1
  • libvlccore9 >= 3.0.13-bp153.1.1
  • vlc >= 3.0.13-bp153.1.1
  • vlc-codec-gstreamer >= 3.0.13-bp153.1.1
  • vlc-lang >= 3.0.13-bp153.1.1
  • vlc-noX >= 3.0.13-bp153.1.1
  • vlc-qt >= 3.0.13-bp153.1.1
  • vlc-vdpau >= 3.0.13-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA libvlc5-3.0.13-bp153.1.1
openSUSE Leap 15.4
  • libvlc5 >= 3.0.17.3-bp154.1.49
  • libvlccore9 >= 3.0.17.3-bp154.1.49
  • vlc >= 3.0.17.3-bp154.1.49
  • vlc-codec-gstreamer >= 3.0.17.3-bp154.1.49
  • vlc-lang >= 3.0.17.3-bp154.1.49
  • vlc-noX >= 3.0.17.3-bp154.1.49
  • vlc-qt >= 3.0.17.3-bp154.1.49
  • vlc-vdpau >= 3.0.17.3-bp154.1.49
Patchnames:
openSUSE Leap 15.4 GA libvlc5-3.0.17.3-bp154.1.49
openSUSE Tumbleweed
  • libvlc5 >= 2.2.4-11.1
  • libvlccore8 >= 2.2.4-11.1
  • vlc >= 2.2.4-11.1
  • vlc-codec-gstreamer >= 2.2.4-11.1
  • vlc-devel >= 2.2.4-11.1
  • vlc-lang >= 2.2.4-11.1
  • vlc-noX >= 2.2.4-11.1
  • vlc-qt >= 2.2.4-11.1
Patchnames:
openSUSE Tumbleweed GA libvlc5-2.2.4-11.1


SUSE Timeline for this CVE

CVE page created: Wed Jan 21 05:15:57 2015
CVE page last modified: Thu Dec 7 13:08:01 2023