VLC 3.0.7 includes more security fixes than ever thanks to the European Commission

Version 3.0.7 of VLC has been released, and while it may seem like a minor x.x.x update, it includes more security fixes than any other previous release — including two high security issues. Jean-Baptiste Kemp, the president of VLC-maker VideoLAN, says the number of fixes included in this version is due to the EU-FOSSA bug bounty program, funded by the European Commission.

Read full article on BetaNews

 


Date:

Categorie(s):