Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-28 ] Libav: Multiple vulnerabilities
Date: Thu, 26 Jun 2014 23:38:51
Message-Id: 53ACAD8B.6000501@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-28
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Libav: Multiple vulnerabilities
9 Date: June 26, 2014
10 Bugs: #439052, #452202, #470734
11 ID: 201406-28
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Libav, allowing attackers
19 to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 Libav is a complete solution to record, convert and stream audio and
25 video.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-video/libav < 0.8.7 >= 0.8.7
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Libav. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted media
45 file in an application linked against Libav, possibly resulting in
46 execution of arbitrary code with the privileges of the application or a
47 Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Libav users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-video/libav-0.8.7"
61
62 Packages which depend on this library may need to be recompiled. Tools
63 such as revdep-rebuild may assist in identifying these packages.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2012-2772
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2772
70 [ 2 ] CVE-2012-2775
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2775
72 [ 3 ] CVE-2012-2776
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2776
74 [ 4 ] CVE-2012-2777
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2777
76 [ 5 ] CVE-2012-2779
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2779
78 [ 6 ] CVE-2012-2783
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2783
80 [ 7 ] CVE-2012-2784
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2784
82 [ 8 ] CVE-2012-2786
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2786
84 [ 9 ] CVE-2012-2787
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2787
86 [ 10 ] CVE-2012-2788
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2788
88 [ 11 ] CVE-2012-2789
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2789
90 [ 12 ] CVE-2012-2790
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2790
92 [ 13 ] CVE-2012-2791
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2791
94 [ 14 ] CVE-2012-2793
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2793
96 [ 15 ] CVE-2012-2794
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2794
98 [ 16 ] CVE-2012-2796
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2796
100 [ 17 ] CVE-2012-2797
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2797
102 [ 18 ] CVE-2012-2798
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2798
104 [ 19 ] CVE-2012-2800
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2800
106 [ 20 ] CVE-2012-2801
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2801
108 [ 21 ] CVE-2012-2802
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2802
110 [ 22 ] CVE-2012-2803
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2803
112 [ 23 ] CVE-2012-2804
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2804
114 [ 24 ] CVE-2012-5144
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5144
116
117 Availability
118 ============
119
120 This GLSA and any updates to it are available for viewing at
121 the Gentoo Security Website:
122
123 http://security.gentoo.org/glsa/glsa-201406-28.xml
124
125 Concerns?
126 =========
127
128 Security is a primary focus of Gentoo Linux and ensuring the
129 confidentiality and security of our users' machines is of utmost
130 importance to us. Any security concerns should be addressed to
131 security@g.o or alternatively, you may file a bug at
132 https://bugs.gentoo.org.
133
134 License
135 =======
136
137 Copyright 2014 Gentoo Foundation, Inc; referenced text
138 belongs to its owner(s).
139
140 The contents of this document are licensed under the
141 Creative Commons - Attribution / Share Alike license.
142
143 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature