Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-33 ] FFmpeg: Multiple vulnerabilities
Date: Thu, 19 Mar 2009 23:00:31
Message-Id: 49C2CE6E.5010606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-33
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FFmpeg: Multiple vulnerabilities
9 Date: March 19, 2009
10 Bugs: #231831, #231834, #245313, #257217, #257381
11 ID: 200903-33
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in FFmpeg may lead to the remote execution of
19 arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 FFmpeg is a complete solution to record, convert and stream audio and
25 video. gst-plugins-ffmpeg is a FFmpeg based gstreamer plugin which
26 includes a vulnerable copy of FFmpeg code. Mplayer is a multimedia
27 player which also includes a vulnerable copy of the code.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 ffmpeg < 0.4.9_p20090201 >= 0.4.9_p20090201
36 2 gst-plugins-ffmpeg < 0.10.5 >= 0.10.5
37 3 mplayer < 1.0_rc2_p28450 >= 1.0_rc2_p28450
38 -------------------------------------------------------------------
39 3 affected packages on all of their supported architectures.
40 -------------------------------------------------------------------
41
42 Description
43 ===========
44
45 Multiple vulnerabilities were found in FFmpeg:
46
47 * astrange reported a stack-based buffer overflow in the
48 str_read_packet() in libavformat/psxstr.c when processing .str files
49 (CVE-2008-3162).
50
51 * Multiple buffer overflows in libavformat/utils.c (CVE-2008-4866).
52
53 * A buffer overflow in libavcodec/dca.c (CVE-2008-4867).
54
55 * An unspecified vulnerability in the avcodec_close() function in
56 libavcodec/utils.c (CVE-2008-4868).
57
58 * Unspecified memory leaks (CVE-2008-4869).
59
60 * Tobias Klein repoerted a NULL pointer dereference due to an integer
61 signedness error in the fourxm_read_header() function in
62 libavformat/4xm.c (CVE-2009-0385).
63
64 Impact
65 ======
66
67 A remote attacker could entice a user to open a specially crafted media
68 file, possibly leading to the execution of arbitrary code with the
69 privileges of the user running the application, or a Denial of Service.
70
71 Workaround
72 ==========
73
74 There is no known workaround at this time.
75
76 Resolution
77 ==========
78
79 All FFmpeg users should upgrade to the latest version:
80
81 # emerge --sync
82 # emerge --ask --oneshot --verbose >=media-video/ffmpeg-0.4.9_p20090201"
83
84 All gst-plugins-ffmpeg users should upgrade to the latest version:
85
86 # emerge --sync
87 # emerge --ask --oneshot --verbose
88 >=media-plugins/gst-plugins-ffmpeg-0.10.5"
89
90 All Mplayer users should upgrade to the latest version:
91
92 # emerge --sync
93 # emerge --ask --oneshot --verbose >=media-video/mplayer-1.0_rc2_p28450"
94
95 References
96 ==========
97
98 [ 1 ] CVE-2008-3162
99 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3162
100 [ 2 ] CVE-2008-4866
101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4866
102 [ 3 ] CVE-2008-4867
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4867
104 [ 4 ] CVE-2008-4868
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4868
106 [ 5 ] CVE-2008-4869
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4869
108 [ 6 ] CVE-2009-0385
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0385
110
111 Availability
112 ============
113
114 This GLSA and any updates to it are available for viewing at
115 the Gentoo Security Website:
116
117 http://security.gentoo.org/glsa/glsa-200903-33.xml
118
119 Concerns?
120 =========
121
122 Security is a primary focus of Gentoo Linux and ensuring the
123 confidentiality and security of our users machines is of utmost
124 importance to us. Any security concerns should be addressed to
125 security@g.o or alternatively, you may file a bug at
126 http://bugs.gentoo.org.
127
128 License
129 =======
130
131 Copyright 2009 Gentoo Foundation, Inc; referenced text
132 belongs to its owner(s).
133
134 The contents of this document are licensed under the
135 Creative Commons - Attribution / Share Alike license.
136
137 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature