-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1567
                            vlc security update
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vlc
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6080 CVE-2020-6079 CVE-2020-6078
                   CVE-2020-6077 CVE-2020-6073 CVE-2020-6072
                   CVE-2020-6071  

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4671

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running vlc check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4671-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
April 30, 2020                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : vlc
CVE ID         : CVE-2020-6071 CVE-2020-6072 CVE-2020-6073 CVE-2020-6077 
                 CVE-2020-6078 CVE-2020-6079 CVE-2020-6080

Multiple security issues were discovered in the microdns plugin of the
VLC media player, which could result in denial of service or potentially
the execution of arbitrary code via malicious mDNS packets.

For the oldstable distribution (stretch), these problems have been fixed
in version 3.0.10-0+deb9u1. This update disables the microdns plugin.

For the stable distribution (buster), these problems have been fixed in
version 3.0.10-0+deb10u1. This update disables the microdns plugin.

We recommend that you upgrade your vlc packages.

For the detailed security status of vlc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/vlc

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=qcxN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oQkt
-----END PGP SIGNATURE-----