Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-71 ] FFmpeg: Multiple vulnerabilities
Date: Sun, 29 Jan 2017 16:38:37
Message-Id: f29b08a4-0f8a-2c24-cdde-41f27a59624f@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-71
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FFmpeg: Multiple vulnerabilities
9 Date: January 29, 2017
10 Bugs: #596760
11 ID: 201701-71
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in FFmpeg, the worst of which
19 may allow remote attackers to cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 FFmpeg is a complete, cross-platform solution to record, convert and
25 stream audio and video.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-video/ffmpeg < 2.8.10 >= 2.8.10
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in FFmpeg. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Remote attackers could cause a Denial of Service condition via various
45 crafted media file types or have other unspecified impacts.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All FFmpeg users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-2.8.10"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2016-7122
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7122
65 [ 2 ] CVE-2016-7450
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7450
67 [ 3 ] CVE-2016-7502
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7502
69 [ 4 ] CVE-2016-7555
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7555
71 [ 5 ] CVE-2016-7562
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7562
73 [ 6 ] CVE-2016-7785
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7785
75 [ 7 ] CVE-2016-7905
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7905
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201701-71
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature