Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libav vulnerabilities
Informations
Name USN-1209-2 First vendor Publication 2011-09-19
Vendor Ubuntu Last vendor Modification 2011-09-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Libav could be made to run programs as your login if it opened a specially crafted file.

Software Description: - libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed ogg files. If a user were tricked into opening a crafted ogg file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-1196)

It was discovered that Libav incorrectly handled certain malformed AMV files. If a user were tricked into opening a crafted AMV file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-1931)

Emmanouel Kellinis discovered that Libav incorrectly handled certain malformed CAVS files. If a user were tricked into opening a crafted CAVS file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3362)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
libavcodec52 4:0.6.2-1ubuntu1.1
libavformat52 4:0.6.2-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1209-2
http://www.ubuntu.com/usn/usn-1209-1
CVE-2011-1196, CVE-2011-1931, CVE-2011-3362

Package Information:
https://launchpad.net/ubuntu/+source/libav/4:0.6.2-1ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1209-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14033
 
Oval ID: oval:org.mitre.oval:def:14033
Title: The OGG container implementation in Google Chrome before 10.0.648.127 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write.
Description: The OGG container implementation in Google Chrome before 10.0.648.127 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1196
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21095
 
Oval ID: oval:org.mitre.oval:def:21095
Title: USN-1209-2 -- libav vulnerabilities
Description: Libav could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1209-2
CVE-2011-1196
CVE-2011-1931
CVE-2011-3362
Version: 5
Platform(s): Ubuntu 11.04
Product(s): libav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21194
 
Oval ID: oval:org.mitre.oval:def:21194
Title: USN-1209-1 -- ffmpeg vulnerabilities
Description: FFmpeg could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1209-1
CVE-2011-1196
CVE-2011-1931
CVE-2011-2161
CVE-2011-3362
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): ffmpeg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Application 1199
Application 35
Application 108

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:075 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_075.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-02-11 Name : Debian Security Advisory DSA 2336-1 (ffmpeg)
File : nvt/deb_2336_1.nasl
2011-09-23 Name : Ubuntu Update for ffmpeg USN-1209-1
File : nvt/gb_ubuntu_USN_1209_1.nasl
2011-09-23 Name : Ubuntu Update for libav USN-1209-2
File : nvt/gb_ubuntu_USN_1209_2.nasl
2011-07-14 Name : VLC Media Player 'AMV' Denial of Service Vulnerability (Linux)
File : nvt/gb_vlc_media_player_amv_dos_vuln_lin.nasl
2011-07-14 Name : VLC Media Player 'AMV' Denial of Service Vulnerability (Windows)
File : nvt/gb_vlc_media_player_amv_dos_vuln_win.nasl
2011-03-16 Name : Google Chrome Multiple Vulnerabilities - March 11(Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_mar11_lin.nasl
2011-03-16 Name : Google Chrome Multiple Vulnerabilities - March 11(Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_mar11_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74926 ffmpeg libavcodec/cavsdec.c Multiple Function Signedness Error CAVS File Hand...

72577 FFmpeg LibAVCodec Sunplus JPEG Decoder AMV File Handling Arbitrary Code Execu...

72484 Google Chrome OGG Container Out-of-Bounds Write Remote Code Execution

Google Chrome contains a flaw related to the OGG container implementation that may allow an attacker to cause an out-of-bounds write and potentially execute arbitrary code. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-075.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2336.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1209-1.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1209-2.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_10_0_648_127.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:59
  • Multiple Updates