CVE-2018-11516

NameCVE-2018-11516
DescriptionThe vlc_demux_chained_Delete function in input/demux_chained.c in VideoLAN VLC media player 3.0.1 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted .swf file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vlc (PTS)buster3.0.17.4-0+deb10u1fixed
buster (security)3.0.20-0+deb10u1fixed
bullseye (security), bullseye3.0.20-0+deb11u1fixed
bookworm, bookworm (security)3.0.20-0+deb12u1fixed
trixie3.0.20-1fixed
sid3.0.20-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vlcsourcejessie(not affected)
vlcsourcestretch3.0.2-0+deb9u1
vlcsource(unstable)3.0.2-1

Notes

[jessie] - vlc <not-affected> (Only affects 3.x)
https://git.videolan.org/?p=vlc.git;a=commit;h=33dcfcf41340c27b6f8183fdb35b129282a79bd8
http://www.videolan.org/security/sa1801.html

Search for package or bug name: Reporting problems