Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libav vulnerabilities
Informations
Name USN-2534-1 First vendor Publication 2015-03-17
Vendor Ubuntu Last vendor Modification 2015-03-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.17-0ubuntu0.12.04.1
libavformat53 4:0.8.17-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2534-1
CVE-2014-8542, CVE-2014-8543, CVE-2014-8544, CVE-2014-8547,
CVE-2014-8548, CVE-2014-9604

Package Information:
https://launchpad.net/ubuntu/+source/libav/4:0.8.17-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2534-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation
17 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-06.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_022255be089511e5a2425404a68ad561.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65b14d39d01f419cb0b85df60b929973.nasl - Type : ACT_GATHER_INFO
2015-04-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2f75141cda1d11e48d325404a68ad561.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-173.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2534-1.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3189.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-19 13:28:30
  • Multiple Updates
2015-03-17 17:24:44
  • First insertion