Executive Summary

Summary
Title Libav vulnerabilities
Informations
Name USN-1630-1 First vendor Publication 2012-11-12
Vendor Ubuntu Last vendor Modification 2012-11-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
libavcodec53 6:0.8.4-0ubuntu0.12.10.1
libavformat53 6:0.8.4-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.4-0ubuntu0.12.04.1
libavformat53 4:0.8.4-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1630-1
CVE-2012-2772, CVE-2012-2775, CVE-2012-2776, CVE-2012-2777,
CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2787,
CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793,
CVE-2012-2794, CVE-2012-2796, CVE-2012-2798, CVE-2012-2800,
CVE-2012-2801, CVE-2012-2802

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.4-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.4-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1630-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16660
 
Oval ID: oval:org.mitre.oval:def:16660
Title: USN-1630-1 -- Libav vulnerabilities
Description: Libav could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): usn-1630-1
CVE-2012-2772
CVE-2012-2775
CVE-2012-2776
CVE-2012-2777
CVE-2012-2779
CVE-2012-2784
CVE-2012-2786
CVE-2012-2787
CVE-2012-2788
CVE-2012-2789
CVE-2012-2790
CVE-2012-2793
CVE-2012-2794
CVE-2012-2796
CVE-2012-2798
CVE-2012-2800
CVE-2012-2801
CVE-2012-2802
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): libav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17970
 
Oval ID: oval:org.mitre.oval:def:17970
Title: USN-1674-1 -- libav vulnerabilities
Description: Libav could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1674-1
CVE-2012-2772
CVE-2012-2775
CVE-2012-2777
CVE-2012-2779
CVE-2012-2784
CVE-2012-2786
CVE-2012-2788
CVE-2012-2789
CVE-2012-2790
CVE-2012-2793
CVE-2012-2794
CVE-2012-2798
CVE-2012-2800
CVE-2012-2801
Version: 5
Platform(s): Ubuntu 11.10
Product(s): libav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18129
 
Oval ID: oval:org.mitre.oval:def:18129
Title: USN-1675-1 -- ffmpeg vulnerabilities
Description: FFmpeg could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1675-1
CVE-2012-2777
CVE-2012-2784
CVE-2012-2788
CVE-2012-2801
Version: 5
Platform(s): Ubuntu 10.04
Product(s): ffmpeg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Application 14

OpenVAS Exploits

Date Description
2012-12-26 Name : Ubuntu Update for libav USN-1674-1
File : nvt/gb_ubuntu_USN_1674_1.nasl
2012-12-26 Name : Ubuntu Update for ffmpeg USN-1675-1
File : nvt/gb_ubuntu_USN_1675_1.nasl
2012-11-15 Name : Ubuntu Update for libav USN-1630-1
File : nvt/gb_ubuntu_USN_1630_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-28.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d087b35099011e3a9f4bcaec565249c.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-079.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2624.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1705-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1674-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1675-1.nasl - Type : ACT_GATHER_INFO
2012-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1630-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:01:03
  • Multiple Updates
2012-11-12 21:18:26
  • First insertion