Executive Summary

Informations
Name CVE-2011-4579 First vendor Publication 2012-08-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The svq1_decode_frame function in the SVQ1 decoder (svq1dec.c) in libavcodec in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allows remote attackers to cause a denial of service (memory corruption) via a crafted SVQ1 stream, related to "dimensions changed."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4579

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14629
 
Oval ID: oval:org.mitre.oval:def:14629
Title: USN-1320-1 -- FFmpeg vulnerabilities
Description: ffmpeg: multimedia player, server and encoder FFmpeg could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1320-1
CVE-2011-3504
CVE-2011-4351
CVE-2011-4352
CVE-2011-4353
CVE-2011-4364
CVE-2011-4579
Version: 7
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): FFmpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15186
 
Oval ID: oval:org.mitre.oval:def:15186
Title: DSA-2378-1 ffmpeg -- several
Description: Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders for QDM2, VP5, VP6, VMD and SVQ1 files could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2378-1
CVE-2011-4351
CVE-2011-4353
CVE-2011-4364
CVE-2011-4579
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ffmpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15405
 
Oval ID: oval:org.mitre.oval:def:15405
Title: USN-1333-1 -- Libav vulnerabilities
Description: libav: Multimedia player, server, encoder and transcoder Libav could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1333-1
CVE-2011-3504
CVE-2011-4351
CVE-2011-4352
CVE-2011-4353
CVE-2011-4364
CVE-2011-4579
Version: 7
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Product(s): Libav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 15

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:075 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_075.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-02-12 Name : FreeBSD Ports: ffmpeg
File : nvt/freebsd_ffmpeg1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2378-1 (ffmpeg)
File : nvt/deb_2378_1.nasl
2012-01-20 Name : Ubuntu Update for libav USN-1333-1
File : nvt/gb_ubuntu_USN_1333_1.nasl
2012-01-09 Name : Ubuntu Update for ffmpeg USN-1320-1
File : nvt/gb_ubuntu_USN_1320_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78300 FFmpeg libavcodec/svq1dec.c svq1_decode_frame() Function File Handling Memory...

Nessus® Vulnerability Scanner

Date Description
2013-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d087b35099011e3a9f4bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-075.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1333-1.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ea2ddc493e8e11e180955404a67eef98.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2378.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1320-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.libav.org/?p=libav.git%3Ba=commit%3Bh=6e24b9488e67849a28e64a8056e0...
http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=6e24b9488e67849a28e64a80...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/520620
CONFIRM http://ffmpeg.org/
http://libav.org/
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:074
http://www.mandriva.com/security/advisories?name=MDVSA-2012:075
http://www.mandriva.com/security/advisories?name=MDVSA-2012:076
UBUNTU http://ubuntu.com/usn/usn-1320-1
http://ubuntu.com/usn/usn-1333-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-11-07 21:46:50
  • Multiple Updates
2021-05-04 12:17:55
  • Multiple Updates
2021-04-22 01:21:12
  • Multiple Updates
2020-05-23 00:32:16
  • Multiple Updates
2016-04-26 21:15:26
  • Multiple Updates
2014-02-17 11:06:21
  • Multiple Updates
2013-05-10 23:11:02
  • Multiple Updates