Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201210-06 ] Libav: Multiple vulnerabilities
Date: Sat, 20 Oct 2012 03:19:19
Message-Id: 5081FAD2.6070804@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201210-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Libav: Multiple vulnerabilities
9 Date: October 20, 2012
10 Bugs: #408555, #422537
11 ID: 201210-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Libav, allowing attackers
19 to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 Libav is a complete solution to record, convert and stream audio and
25 video.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-video/libav < 0.8.3 >= 0.8.3
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Libav. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted media
45 file in an application linked against Libav, possibly resulting in
46 execution of arbitrary code with the privileges of the application or a
47 Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Libav users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-video/libav-0.8.3"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2011-3929
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3929
67 [ 2 ] CVE-2011-3936
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3936
69 [ 3 ] CVE-2011-3937
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937
71 [ 4 ] CVE-2011-3937
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937
73 [ 5 ] CVE-2011-3940
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3940
75 [ 6 ] CVE-2011-3945
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3945
77 [ 7 ] CVE-2011-3947
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3947
79 [ 8 ] CVE-2011-3951
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3951
81 [ 9 ] CVE-2011-3952
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3952
83 [ 10 ] CVE-2012-0848
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0848
85 [ 11 ] CVE-2012-0851
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0851
87 [ 12 ] CVE-2012-0852
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0852
89 [ 13 ] CVE-2012-0853
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0853
91 [ 14 ] CVE-2012-0858
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0858
93 [ 15 ] CVE-2012-0947
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0947
95
96 Availability
97 ============
98
99 This GLSA and any updates to it are available for viewing at
100 the Gentoo Security Website:
101
102 http://security.gentoo.org/glsa/glsa-201210-06.xml
103
104 Concerns?
105 =========
106
107 Security is a primary focus of Gentoo Linux and ensuring the
108 confidentiality and security of our users' machines is of utmost
109 importance to us. Any security concerns should be addressed to
110 security@g.o or alternatively, you may file a bug at
111 https://bugs.gentoo.org.
112
113 License
114 =======
115
116 Copyright 2012 Gentoo Foundation, Inc; referenced text
117 belongs to its owner(s).
118
119 The contents of this document are licensed under the
120 Creative Commons - Attribution / Share Alike license.
121
122 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature