Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libav: Multiple vulnerabilities
Informations
Name GLSA-201705-08 First vendor Publication 2017-05-09
Vendor Gentoo Last vendor Modification 2017-05-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libav, the worst of which may allow execution of arbitrary code.

Background

Libav is a complete solution to record, convert and stream audio and video.

Description

Multiple vulnerabilities have been discovered in libav. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted media file in an application linked against libav, possibly resulting in execution of arbitrary code with the privileges of the application, a Denial of Service condition or access the content of arbitrary local files.

Workaround

There is no known workaround at this time.

Resolution

All libav users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/libav-11.8"

References

[ 1 ] CVE-2015-3395 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3395
[ 2 ] CVE-2015-3417 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3417
[ 3 ] CVE-2016-1897 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1897
[ 4 ] CVE-2016-1898 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1898
[ 5 ] CVE-2016-2326 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2326
[ 6 ] CVE-2016-3062 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3062

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201705-08.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-200 Information Exposure
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 186
Application 62
Os 1
Os 106
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-08.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-779.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-09.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-515.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3603.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2944-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-06.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3506.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-02.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-94.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_046fedd1bd0111e5bbf45404a68ad561.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_80c66af0d1c5449ebd3163b12525ff88.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_da434a78e3424d9a87e27497e5f117ba.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3288.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_022255be089511e5a2425404a68ad561.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-11 13:22:40
  • Multiple Updates
2017-05-10 00:22:41
  • First insertion