Upstream information

CVE-2017-10699 at MITRE

Description

avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code execution.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • libvlc5 >= 3.0.10-lp152.1.3
  • libvlccore9 >= 3.0.10-lp152.1.3
  • vlc >= 3.0.10-lp152.1.3
  • vlc-codec-gstreamer >= 3.0.10-lp152.1.3
  • vlc-lang >= 3.0.10-lp152.1.3
  • vlc-noX >= 3.0.10-lp152.1.3
  • vlc-qt >= 3.0.10-lp152.1.3
  • vlc-vdpau >= 3.0.10-lp152.1.3
Patchnames:
openSUSE Leap 15.2 GA libvlc5-3.0.10-lp152.1.1
openSUSE Leap 15.3
  • libvlc5 >= 3.0.13-bp153.1.1
  • libvlccore9 >= 3.0.13-bp153.1.1
  • vlc >= 3.0.13-bp153.1.1
  • vlc-codec-gstreamer >= 3.0.13-bp153.1.1
  • vlc-lang >= 3.0.13-bp153.1.1
  • vlc-noX >= 3.0.13-bp153.1.1
  • vlc-qt >= 3.0.13-bp153.1.1
  • vlc-vdpau >= 3.0.13-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA libvlc5-3.0.13-bp153.1.1
openSUSE Leap 15.4
  • libvlc5 >= 3.0.17.3-bp154.1.49
  • libvlccore9 >= 3.0.17.3-bp154.1.49
  • vlc >= 3.0.17.3-bp154.1.49
  • vlc-codec-gstreamer >= 3.0.17.3-bp154.1.49
  • vlc-lang >= 3.0.17.3-bp154.1.49
  • vlc-noX >= 3.0.17.3-bp154.1.49
  • vlc-qt >= 3.0.17.3-bp154.1.49
  • vlc-vdpau >= 3.0.17.3-bp154.1.49
Patchnames:
openSUSE Leap 15.4 GA libvlc5-3.0.17.3-bp154.1.49
openSUSE Tumbleweed
  • libvlc5 >= 3.0.16-1.5
  • libvlccore9 >= 3.0.16-1.5
  • vlc >= 3.0.16-1.5
  • vlc-codec-gstreamer >= 3.0.16-1.5
  • vlc-devel >= 3.0.16-1.5
  • vlc-jack >= 3.0.16-1.5
  • vlc-lang >= 3.0.16-1.5
  • vlc-noX >= 3.0.16-1.5
  • vlc-opencv >= 3.0.16-1.5
  • vlc-qt >= 3.0.16-1.5
  • vlc-vdpau >= 3.0.16-1.5
Patchnames:
openSUSE Tumbleweed GA libvlc5-3.0.16-1.5


SUSE Timeline for this CVE

CVE page created: Fri Jun 30 16:06:23 2017
CVE page last modified: Wed Oct 26 20:42:28 2022