Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GPAC vulnerabilities
Informations
Name USN-3926-1 First vendor Publication 2019-03-29
Vendor Ubuntu Last vendor Modification 2019-03-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

GPAC could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - gpac: GPAC Project on Advanced Content

Details:

It was discovered that the GPAC MP4Box utility incorrectly handled certain memory operations. If an user or automated system were tricked into opening a specially crafted MP4 file, a remote attacker could use this issue to cause MP4Box to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
gpac 0.5.2-426-gc5ad4e4+dfsg5-4ubuntu0.1
gpac-modules-base 0.5.2-426-gc5ad4e4+dfsg5-4ubuntu0.1
libgpac4 0.5.2-426-gc5ad4e4+dfsg5-4ubuntu0.1

Ubuntu 18.04 LTS:
gpac 0.5.2-426-gc5ad4e4+dfsg5-3ubuntu0.1
gpac-modules-base 0.5.2-426-gc5ad4e4+dfsg5-3ubuntu0.1
libgpac4 0.5.2-426-gc5ad4e4+dfsg5-3ubuntu0.1

Ubuntu 16.04 LTS:
gpac 0.5.2-426-gc5ad4e4+dfsg5-1ubuntu0.1
gpac-modules-base 0.5.2-426-gc5ad4e4+dfsg5-1ubuntu0.1
libgpac4 0.5.2-426-gc5ad4e4+dfsg5-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3926-1
CVE-2018-1000100, CVE-2018-13005, CVE-2018-13006, CVE-2018-20760,
CVE-2018-20761, CVE-2018-20762, CVE-2018-20763, CVE-2018-7752

Package Information:
https://launchpad.net/ubuntu/+source/gpac/0.5.2-426-gc5ad4e4+dfsg5-4ubuntu0.1
https://launchpad.net/ubuntu/+source/gpac/0.5.2-426-gc5ad4e4+dfsg5-3ubuntu0.1
https://launchpad.net/ubuntu/+source/gpac/0.5.2-426-gc5ad4e4+dfsg5-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3926-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1432.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-29 21:18:56
  • First insertion