Executive Summary

Informations
Name MDVSA-2009:297-1 First vendor Publication 2009-12-05
Vendor Mandriva Last vendor Modification 2009-12-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerabilities have been discovered and corrected in ffmpeg:

- The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service (application crash) via a crafted GIF file (CVE-2008-3230)

- FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a Tcp/udp memory leak. (CVE-2008-4869)

- Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference (CVE-2009-0385)

The updated packages fix this issue.

Update:

Packages for 2008.0 are being provided due to extended support for Corporate products.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:297-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12918
 
Oval ID: oval:org.mitre.oval:def:12918
Title: USN-734-1 -- ffmpeg, ffmpeg-debian vulnerabilities
Description: It was discovered that FFmpeg did not correctly handle certain malformed Ogg Media files. If a user were tricked into opening a crafted Ogg Media file, an attacker could cause the application using FFmpeg to crash, leading to a denial of service. It was discovered that FFmpeg did not correctly handle certain parameters when creating DTS streams. If a user were tricked into processing certain commands, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.10. It was discovered that FFmpeg did not correctly handle certain malformed DTS Coherent Acoustics files. If a user were tricked into opening a crafted DCA file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that FFmpeg did not correctly handle certain malformed 4X movie files. If a user were tricked into opening a crafted 4xm file, an attacker could execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-734-1
CVE-2008-4610
CVE-2008-4866
CVE-2008-4867
CVE-2009-0385
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.10
Ubuntu 8.04
Product(s): ffmpeg
ffmpeg-debian
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Application 1
Os 3
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:297-1 (ffmpeg)
File : nvt/mdksa_2009_297_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:319 (xine-lib)
File : nvt/mdksa_2009_319.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:297 (ffmpeg)
File : nvt/mdksa_2009_297.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:298 (xine-lib)
File : nvt/mdksa_2009_298.nasl
2009-11-17 Name : Mandriva Security Advisory MDVSA-2009:299 (xine-lib)
File : nvt/mdksa_2009_299.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine11.nasl
2009-05-20 Name : FreeBSD Ports: libxine
File : nvt/freebsd_libxine12.nasl
2009-05-05 Name : Debian Security Advisory DSA 1781-1 (ffmpeg-debian)
File : nvt/deb_1781_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1782-1 (mplayer)
File : nvt/deb_1782_1.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3428 (xine-lib)
File : nvt/fcore_2009_3428.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3433 (xine-lib)
File : nvt/fcore_2009_3433.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-33 (ffmpeg gst-plugins-ffmpeg mplayer)
File : nvt/glsa_200903_33.nasl
2009-03-20 Name : FreeBSD Ports: ffmpeg
File : nvt/freebsd_ffmpeg0.nasl
2009-03-20 Name : Ubuntu USN-734-1 (ffmpeg-debian)
File : nvt/ubuntu_734_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-098-03 xine-lib
File : nvt/esoft_slk_ssa_2009_098_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51643 FFmpeg libavformat/4xm.c fourxm_read_header Function 4xm File Handling Memory...

50254 FFmpeg TCP / UDP Memory Leak Unspecified DoS

47937 FFmpeg lavf Demuxer Crafted GIF File Handling DoS

Snort® IPS/IDS

Date Description
2014-01-10 FFmpeg 4xm processing memory corruption attempt
RuleID : 15871 - Revision : 12 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-319.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-297.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-299.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_48e14d8642f111dead22000e35248ad7.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1781.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1782.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3433.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-734-1.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3428.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-098-03.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-33.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6733e1bf125f11dea9640030843d3802.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:58
  • Multiple Updates