Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3362 First vendor Publication 2011-10-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Chinese AVS video (aka CAVS) file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21095
 
Oval ID: oval:org.mitre.oval:def:21095
Title: USN-1209-2 -- libav vulnerabilities
Description: Libav could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1209-2
CVE-2011-1196
CVE-2011-1931
CVE-2011-3362
Version: 5
Platform(s): Ubuntu 11.04
Product(s): libav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21194
 
Oval ID: oval:org.mitre.oval:def:21194
Title: USN-1209-1 -- ffmpeg vulnerabilities
Description: FFmpeg could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1209-1
CVE-2011-1196
CVE-2011-1931
CVE-2011-2161
CVE-2011-3362
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): ffmpeg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Application 35

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:075 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_075.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-02-11 Name : Debian Security Advisory DSA 2336-1 (ffmpeg)
File : nvt/deb_2336_1.nasl
2011-09-23 Name : Ubuntu Update for ffmpeg USN-1209-1
File : nvt/gb_ubuntu_USN_1209_1.nasl
2011-09-23 Name : Ubuntu Update for libav USN-1209-2
File : nvt/gb_ubuntu_USN_1209_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74926 ffmpeg libavcodec/cavsdec.c Multiple Function Signedness Error CAVS File Hand...

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-13.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-075.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2336.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1209-1.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1209-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=91d5da9321c52e8197fb1404...
http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=c5cbda50793e311aa73489d1...
Source Url
CONFIRM http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog
http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog
MISC http://www.ocert.org/advisories/ocert-2011-002.html
MLIST http://www.openwall.com/lists/oss-security/2011/09/13/4
http://www.openwall.com/lists/oss-security/2011/09/14/8
SECUNIA http://secunia.com/advisories/45532

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:14
  • Multiple Updates
2021-05-05 01:09:19
  • Multiple Updates
2021-05-04 12:17:31
  • Multiple Updates
2021-04-22 01:20:50
  • Multiple Updates
2020-05-23 01:46:37
  • Multiple Updates
2020-05-23 00:31:04
  • Multiple Updates
2018-10-31 01:03:55
  • Multiple Updates
2018-09-15 01:03:46
  • Multiple Updates
2016-06-28 18:49:10
  • Multiple Updates
2016-04-26 21:03:26
  • Multiple Updates
2014-02-17 11:05:04
  • Multiple Updates
2013-05-10 23:07:14
  • Multiple Updates