Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libav vulnerabilities
Informations
Name USN-2944-1 First vendor Publication 2016-04-04
Vendor Ubuntu Last vendor Modification 2016-04-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.17-0ubuntu0.12.04.2
libavformat53 4:0.8.17-0ubuntu0.12.04.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2944-1
CVE-2014-8541, CVE-2015-1872, CVE-2015-3395, CVE-2015-5479,
CVE-2015-6818, CVE-2015-6820, CVE-2015-6824, CVE-2015-6826,
CVE-2015-8364, CVE-2015-8365, CVE-2016-1897, CVE-2016-1898,
CVE-2016-2326, CVE-2016-2330

Package Information:
https://launchpad.net/ubuntu/+source/libav/4:0.8.17-0ubuntu0.12.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2944-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-200 Information Exposure
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-20 Improper Input Validation
7 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
7 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187
Application 62
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1611.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4012.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1142.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-08.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-644.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-779.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-09.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2944-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-06.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3506.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-02.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-94.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_046fedd1bd0111e5bbf45404a68ad561.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-963.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b0da85af21a34c15a137fe9e4bc86002.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d950687b4c94a868478c56743547af8.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_80c66af0d1c5449ebd3163b12525ff88.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a928960a2bdc11e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3288.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65b14d39d01f419cb0b85df60b929973.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_022255be089511e5a2425404a68ad561.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-173.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-04-19 21:29:42
  • Multiple Updates
2016-04-06 13:26:47
  • Multiple Updates
2016-04-04 21:24:38
  • First insertion