Executive Summary

Summary
Title FFmpeg vulnerabilities
Informations
Name USN-1479-1 First vendor Publication 2012-06-18
Vendor Ubuntu Last vendor Modification 2012-06-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

FFmpeg could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - ffmpeg: multimedia player, server and encoder

Details:

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly handled certain malformed DV files. If a user were tricked into opening a crafted DV file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3929, CVE-2011-3936)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly handled certain malformed NSV files. If a user were tricked into opening a crafted NSV file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3940)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly handled certain malformed MJPEG-B files. If a user were tricked into opening a crafted MJPEG-B file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3947)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly handled certain malformed DPCM files. If a user were tricked into opening a crafted DPCM file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3951)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly handled certain malformed KMVC files. If a user were tricked into opening a crafted KMVC file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3952)

It was discovered that FFmpeg incorrectly handled certain malformed H.264 files. If a user were tricked into opening a crafted H.264 file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0851)

It was discovered that FFmpeg incorrectly handled certain malformed ADPCM files. If a user were tricked into opening a crafted ADPCM file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0852)

It was discovered that FFmpeg incorrectly handled certain malformed Atrac 3 files. If a user were tricked into opening a crafted Atrac 3 file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0853)

It was discovered that FFmpeg incorrectly handled certain malformed Shorten files. If a user were tricked into opening a crafted Shorten file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0858)

It was discovered that FFmpeg incorrectly handled certain malformed Vorbis files. If a user were tricked into opening a crafted Vorbis file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0859)

Fabian Yamaguchi discovered that FFmpeg incorrectly handled certain malformed VQA files. If a user were tricked into opening a crafted VQA file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0947)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS:
libavcodec52 4:0.5.9-0ubuntu0.10.04.1
libavformat52 4:0.5.9-0ubuntu0.10.04.1

This update uses a new upstream release of Libav, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1479-1
CVE-2011-3929, CVE-2011-3936, CVE-2011-3940, CVE-2011-3947,
CVE-2011-3951, CVE-2011-3952, CVE-2012-0851, CVE-2012-0852,
CVE-2012-0853, CVE-2012-0858, CVE-2012-0859, CVE-2012-0947

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/4:0.5.9-0ubuntu0.10.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1479-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation
8 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17641
 
Oval ID: oval:org.mitre.oval:def:17641
Title: USN-1478-1 -- libav vulnerabilities
Description: Libav could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1478-1
CVE-2011-3929
CVE-2011-3936
CVE-2011-3940
CVE-2011-3945
CVE-2011-3947
CVE-2011-3951
CVE-2011-3952
CVE-2011-4031
CVE-2012-0848
CVE-2012-0850
CVE-2012-0851
CVE-2012-0852
CVE-2012-0853
CVE-2012-0858
CVE-2012-0859
CVE-2012-0947
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): libav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17815
 
Oval ID: oval:org.mitre.oval:def:17815
Title: USN-1479-1 -- ffmpeg vulnerabilities
Description: FFmpeg could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1479-1
CVE-2011-3929
CVE-2011-3936
CVE-2011-3940
CVE-2011-3947
CVE-2011-3951
CVE-2011-3952
CVE-2012-0851
CVE-2012-0852
CVE-2012-0853
CVE-2012-0858
CVE-2012-0859
CVE-2012-0947
Version: 5
Platform(s): Ubuntu 10.04
Product(s): ffmpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18368
 
Oval ID: oval:org.mitre.oval:def:18368
Title: DSA-2471-1 ffmpeg - several
Description: Several vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders/ demuxers for Westwood Studios VQA, Apple MJPEG-B, Theora, Matroska, Vorbis, Sony ATRAC3, DV, NSV, files could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2471-1
CVE-2011-3892
CVE-2011-3893
CVE-2011-3895
CVE-2011-3929
CVE-2011-3936
CVE-2011-3940
CVE-2011-3947
CVE-2012-0853
CVE-2012-0947
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ffmpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20187
 
Oval ID: oval:org.mitre.oval:def:20187
Title: DSA-2494-1 ffmpeg - several
Description: It was discovered that FFmpeg, Debian's version of the Libav media codec suite, contains vulnerabilities in the DPCM codecs (<a href="http://security-tracker.debian.org/tracker/CVE-2011-3951">CVE-2011-3951</a>), H.264 (<a href="http://security-tracker.debian.org/tracker/CVE-2012-0851">CVE-2012-0851</a>), ADPCM (<a href="http://security-tracker.debian.org/tracker/CVE-2012-0852">CVE-2012-0852</a>), and the KMVC decoder (<a href="http://security-tracker.debian.org/tracker/CVE-2011-3952">CVE-2011-3952</a>).
Family: unix Class: patch
Reference(s): DSA-2494-1
CVE-2011-3951
CVE-2011-3952
CVE-2012-0851
CVE-2012-0852
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ffmpeg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Application 26

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2471-1 (ffmpeg - several vulnerabilities)
File : nvt/deb_2471_1.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-06 (libav)
File : nvt/glsa_201210_06.nasl
2012-08-10 Name : Debian Security Advisory DSA 2494-1 (ffmpeg)
File : nvt/deb_2494_1.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-06-19 Name : Ubuntu Update for libav USN-1478-1
File : nvt/gb_ubuntu_USN_1478_1.nasl
2012-06-19 Name : Ubuntu Update for ffmpeg USN-1479-1
File : nvt/gb_ubuntu_USN_1479_1.nasl

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d087b35099011e3a9f4bcaec565249c.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-079.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2624.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-06.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2494.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1478-1.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1479-1.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2471.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:17
  • Multiple Updates