Bug ID 1138933
Summary VUL-1: CVE-2019-12874: vlc: double free in zlib_decompress_extra in modules/demux/mkv/util.cpp
Classification openSUSE
Product openSUSE Distribution
Version Leap 15.0
Hardware Other
URL https://smash.suse.de/issue/235378/
OS Other
Status NEW
Severity Critical
Priority P5 - None
Component Security
Assignee dimstar@opensuse.org
Reporter rfrohl@suse.com
QA Contact security-team@suse.de
Found By Security Response Team
Blocker ---

CVE-2019-12874

An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp
in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while
parsing a malformed MKV file type, has a double free.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12874
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-12874.html
http://www.cvedetails.com/cve/CVE-2019-12874/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12874
http://git.videolan.org/?p=vlc.git;a=commit;h=81023659c7de5ac2637b4a879195efef50846102


You are receiving this mail because: