Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201502-08 ] Libav: Multiple vulnerabilities
Date: Sat, 07 Feb 2015 20:54:03
Message-Id: 54D676C0.1090002@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201502-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Libav: Multiple vulnerabilities
9 Date: February 07, 2015
10 Bugs: #492582, #515234, #531832
11 ID: 201502-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Libav, allowing attackers
19 to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 Libav is a complete solution to record, convert and stream audio and
25 video.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-video/libav < 9.17 >= 9.17
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Libav. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted media
45 file in an application linked against Libav, possibly resulting in
46 execution of arbitrary code with the privileges of the application or a
47 Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Libav users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-video/libav-9.17"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2011-3934
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3934
67 [ 2 ] CVE-2011-3935
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3935
69 [ 3 ] CVE-2011-3946
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3946
71 [ 4 ] CVE-2013-0848
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0848
73 [ 5 ] CVE-2013-0851
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0851
75 [ 6 ] CVE-2013-0852
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0852
77 [ 7 ] CVE-2013-0860
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0860
79 [ 8 ] CVE-2013-0868
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0868
81 [ 9 ] CVE-2013-3672
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3672
83 [ 10 ] CVE-2013-3674
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3674
85 [ 11 ] CVE-2014-4609
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4609
87 [ 12 ] Libav News November 2, 2013
88 https://libav.org/news.html#0.8.9
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 http://security.gentoo.org/glsa/glsa-201502-08.xml
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users' machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2015 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature