Home » VLC: New vulnerability! several vulnerabilities

VLC: New vulnerability! several vulnerabilities

by admin
VLC: New vulnerability!  several vulnerabilities

The BSI has published a current IT security notice for VLC. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 21, 2023 to a security gap for VLC that became known on May 18, 2020. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Ubuntu Linux and Open Source VLC are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6180-1 (Status: 06/21/2023). Other useful sources are listed later in this article.

Security Advice for VLC – Risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 8.8.

VLC bug: multiple vulnerabilities

VLC Media Player is a program for playing multimedia files and network streams.

See also  Armored Core VI: Fires of Rubicon Review: A Frantic and Phenomenal Mecha-Based Combat Experience

A remote, anonymous attacker could exploit a vulnerability in VLC to execute arbitrary code with user privileges, disclose information, or cause a denial of service.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2019-19721, CVE-2020-6071, CVE-2020-6072, CVE-2020-6073, CVE-2020-6077, CVE-2020-6078 und CVE-2020-6079.

Systems affected by the VLC vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source VLC

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6180-1 vom 2023-06-21 (21.06.2023)
For more information, see:

Security Bulletin VLC 3.0.9 vom 2020-05-17 (18.05.2020)
For more information, see:

Version history of this security alert

This is the 2nd version of this IT security notice for VLC. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  WhatsApp, the messaging application, affected by a global outage

May 18, 2020 – Initial version
06/21/2023 – Added new updates of Ubuntu

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy