Executive Summary

Summary
Title Libav: Multiple vulnerabilities
Informations
Name GLSA-201502-08 First vendor Publication 2015-02-07
Vendor Gentoo Last vendor Modification 2015-02-07
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Libav, allowing attackers to execute arbitrary code or cause Denial of Service.

Background

Libav is a complete solution to record, convert and stream audio and video.

Description

Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Libav users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/libav-9.17"

References

[ 1 ] CVE-2011-3934 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3934
[ 2 ] CVE-2011-3935 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3935
[ 3 ] CVE-2011-3946 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3946
[ 4 ] CVE-2013-0848 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0848
[ 5 ] CVE-2013-0851 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0851
[ 6 ] CVE-2013-0852 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0852
[ 7 ] CVE-2013-0860 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0860
[ 8 ] CVE-2013-0868 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0868
[ 9 ] CVE-2013-3672 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3672
[ 10 ] CVE-2013-3674 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3674
[ 11 ] CVE-2014-4609 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4609
[ 12 ] Libav News November 2, 2013
https://libav.org/news.html#0.8.9

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201502-08.xml

CWE : Common Weakness Enumeration

% Id Name
44 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation
22 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-06.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-08.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-227.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3003.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-10 13:24:28
  • Multiple Updates
2015-02-08 00:22:13
  • First insertion