Executive Summary

Summary
Title New ffmpeg-debian packages fix arbitrary code execution
Informations
Name DSA-1781 First vendor Publication 2009-04-29
Vendor Debian Last vendor Modification 2009-04-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-0385

It was discovered that watching a malformed 4X movie file could lead to the execution of arbitrary code.

CVE-2008-3162

It was discovered that using a crafted STR file can lead to the execution of arbitrary code.

For the oldstable distribution (etch), these problems have been fixed in version 0.cvs20060823-8+etch1.

For the stable distribution (lenny), these problems have been fixed in version 0.svn20080206-17+lenny1.

For the testing distribution (squeeze) and the unstable distribution (sid), these problems have been fixed in version 0.svn20080206-16.

We recommend that you upgrade your ffmpeg-debian packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1781

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12918
 
Oval ID: oval:org.mitre.oval:def:12918
Title: USN-734-1 -- ffmpeg, ffmpeg-debian vulnerabilities
Description: It was discovered that FFmpeg did not correctly handle certain malformed Ogg Media files. If a user were tricked into opening a crafted Ogg Media file, an attacker could cause the application using FFmpeg to crash, leading to a denial of service. It was discovered that FFmpeg did not correctly handle certain parameters when creating DTS streams. If a user were tricked into processing certain commands, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.10. It was discovered that FFmpeg did not correctly handle certain malformed DTS Coherent Acoustics files. If a user were tricked into opening a crafted DCA file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that FFmpeg did not correctly handle certain malformed 4X movie files. If a user were tricked into opening a crafted 4xm file, an attacker could execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-734-1
CVE-2008-4610
CVE-2008-4866
CVE-2008-4867
CVE-2009-0385
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.10
Ubuntu 8.04
Product(s): ffmpeg
ffmpeg-debian
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13670
 
Oval ID: oval:org.mitre.oval:def:13670
Title: DSA-1781-1 ffmpeg-debian -- several vulnerabilities
Description: Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0385 It was discovered that watching a malformed 4X movie file could lead to the execution of arbitrary code. CVE-2008-3162 It was discovered that using a crafted STR file can lead to the execution of arbitrary code. For the oldstable distribution, these problems have been fixed in version 0.cvs20060823-8+etch1. For the stable distribution, these problems have been fixed in version 0.svn20080206-17+lenny1. For the testing distribution and the unstable distribution , these problems have been fixed in version 0.svn20080206-16. We recommend that you upgrade your ffmpeg-debian packages.
Family: unix Class: patch
Reference(s): DSA-1781-1
CVE-2009-0385
CVE-2008-3162
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ffmpeg-debian
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17029
 
Oval ID: oval:org.mitre.oval:def:17029
Title: USN-630-1 -- ffmpeg vulnerability
Description: It was discovered that ffmpeg did not correctly handle STR file demuxing.
Family: unix Class: patch
Reference(s): USN-630-1
CVE-2008-3162
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Product(s): ffmpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7843
 
Oval ID: oval:org.mitre.oval:def:7843
Title: DSA-1781 ffmpeg-debian -- several vulnerabilities
Description: Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that watching a malformed 4X movie file could lead to the execution of arbitrary code. It was discovered that using a crafted STR file can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1781
CVE-2009-0385
CVE-2008-3162
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ffmpeg-debian
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Os 3
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:297-1 (ffmpeg)
File : nvt/mdksa_2009_297_1.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:299 (xine-lib)
File : nvt/mdksa_2009_299.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:298 (xine-lib)
File : nvt/mdksa_2009_298.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:297 (ffmpeg)
File : nvt/mdksa_2009_297.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine11.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine12.nasl
2009-05-05 Name : Debian Security Advisory DSA 1782-1 (mplayer)
File : nvt/deb_1782_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1781-1 (ffmpeg-debian)
File : nvt/deb_1781_1.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib)
File : nvt/fcore_2009_3428.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3433 (xine-lib)
File : nvt/fcore_2009_3433.nasl
2009-04-09 Name : Mandriva Update for ffmpeg MDVSA-2008:157 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2008_157.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-33 (ffmpeg gst-plugins-ffmpeg mplayer)
File : nvt/glsa_200903_33.nasl
2009-03-23 Name : Ubuntu Update for ffmpeg vulnerability USN-630-1
File : nvt/gb_ubuntu_USN_630_1.nasl
2009-03-20 Name : FreeBSD Ports: ffmpeg
File : nvt/freebsd_ffmpeg0.nasl
2009-03-20 Name : Ubuntu USN-734-1 (ffmpeg-debian)
File : nvt/ubuntu_734_1.nasl
2009-01-20 Name : mplayer -- vulnerability in STR files processor
File : nvt/freebsd_mplayer11.nasl
2009-01-13 Name : Gentoo Security Advisory GLSA 200901-07 (mplayer)
File : nvt/glsa_200901_07.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-098-03 xine-lib
File : nvt/esoft_slk_ssa_2009_098_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51643 FFmpeg libavformat/4xm.c fourxm_read_header Function 4xm File Handling Memory...

46842 FFmpeg libavformat/psxstr.c libavformat str_read_packet() Function STR File H...

Snort® IPS/IDS

Date Description
2014-01-10 FFmpeg 4xm processing memory corruption attempt
RuleID : 15871 - Revision : 12 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-297.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-299.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_48e14d8642f111dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1781.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1782.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3433.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-157.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-734-1.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3428.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-098-03.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-33.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6733e1bf125f11dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5ccb1c14e35711dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-07.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-630-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:25
  • Multiple Updates