Executive Summary

Summary
Title rtmpdump vulnerabilities
Informations
Name USN-3283-1 First vendor Publication 2017-05-09
Vendor Ubuntu Last vendor Modification 2017-05-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

rtmpdump could be made to crash or run programs as your login if it processed a specially crafted stream.

Software Description: - rtmpdump: small dumper for media content streamed over the RTMP protocol

Details:

Dave McDaniel discovered that rtmpdump incorrectly handled certain malformed streams. If a user were tricked into processing a specially crafted stream, a remote attacker could cause rtmpdump to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
librtmp1 2.4+20151223.gitfa8646d-1ubuntu0.1

Ubuntu 14.04 LTS:
librtmp0 2.4+20121230.gitdf6c518-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3283-1
CVE-2015-8270, CVE-2015-8271, CVE-2015-8272

Package Information:
https://launchpad.net/ubuntu/+source/rtmpdump/2.4+20151223.gitfa8646d-1ubuntu0.1
https://launchpad.net/ubuntu/+source/rtmpdump/2.4+20121230.gitdf6c518-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3283-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-476 NULL Pointer Dereference
33 % CWE-123 Write-what-where Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 librtmp invalid pointer dereference attempt
RuleID : 37407 - Revision : 2 - Type : FILE-OTHER
2016-03-14 librtmp invalid pointer dereference attempt
RuleID : 37402 - Revision : 2 - Type : FILE-OTHER
2016-03-14 librtmp invalid pointer dereference attempt
RuleID : 37401 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3283-2.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3850.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3283-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-917.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:55
  • First insertion