Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201310-12.xml
Date: Fri, 25 Oct 2013 18:50:38
Message-Id: 20131025185029.A355E20036@flycatcher.gentoo.org
1 ackle 13/10/25 18:50:29
2
3 Added: glsa-201310-12.xml
4 Log:
5 GLSA 201310-12
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201310-12.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201310-12.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201310-12.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201310-12.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201310-12">
20 <title>FFmpeg: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities were found in FFmpeg, the worst of which
22 might enable remote attackers to cause user-assisted execution of arbitrary
23 code.
24 </synopsis>
25 <product type="ebuild">FFmpeg</product>
26 <announced>October 25, 2013</announced>
27 <revised>October 25, 2013: 1</revised>
28 <bug>285719</bug>
29 <bug>307755</bug>
30 <bug>339036</bug>
31 <bug>352481</bug>
32 <bug>365273</bug>
33 <bug>378801</bug>
34 <bug>382301</bug>
35 <bug>384095</bug>
36 <bug>385511</bug>
37 <bug>389807</bug>
38 <bug>391421</bug>
39 <bug>397893</bug>
40 <bug>401069</bug>
41 <bug>411369</bug>
42 <bug>420305</bug>
43 <bug>433772</bug>
44 <bug>439054</bug>
45 <bug>454420</bug>
46 <bug>465496</bug>
47 <bug>473302</bug>
48 <bug>473790</bug>
49 <bug>476218</bug>
50 <bug>482136</bug>
51 <access>remote</access>
52 <affected>
53 <package name="media-video/ffmpeg" auto="yes" arch="*">
54 <unaffected range="ge">1.0.7</unaffected>
55 <vulnerable range="lt">1.0.7</vulnerable>
56 </package>
57 </affected>
58 <background>
59 <p>FFmpeg is a complete solution to record, convert and stream audio and
60 video.
61 </p>
62 </background>
63 <description>
64 <p>Multiple vulnerabilities have been discovered in FFmpeg. Please review
65 the CVE identifiers and FFmpeg changelogs referenced below for details.
66 </p>
67 </description>
68 <impact type="high">
69 <p>A remote attacker could entice a user to open a specially crafted media
70 file, possibly leading to the execution of arbitrary code with the
71 privileges of the user running the application or a Denial of Service.
72 </p>
73 </impact>
74 <workaround>
75 <p>There is no known workaround at this time.</p>
76 </workaround>
77 <resolution>
78 <p>All FFmpeg users should upgrade to the latest version:</p>
79
80 <code>
81 # emerge --sync
82 # emerge --ask --oneshot --verbose "&gt;=media-video/ffmpeg-1.0.7"
83 </code>
84
85 </resolution>
86 <references>
87 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4631">CVE-2009-4631</uri>
88 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4632">CVE-2009-4632</uri>
89 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4633">CVE-2009-4633</uri>
90 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4634">CVE-2009-4634</uri>
91 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4635">CVE-2009-4635</uri>
92 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4636">CVE-2009-4636</uri>
93 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4637">CVE-2009-4637</uri>
94 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4638">CVE-2009-4638</uri>
95 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4639">CVE-2009-4639</uri>
96 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4640">CVE-2009-4640</uri>
97 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3429">CVE-2010-3429</uri>
98 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3908">CVE-2010-3908</uri>
99 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4704">CVE-2010-4704</uri>
100 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4704">CVE-2010-4704</uri>
101 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4705">CVE-2010-4705</uri>
102 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1931">CVE-2011-1931</uri>
103 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3362">CVE-2011-3362</uri>
104 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3893">CVE-2011-3893</uri>
105 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3895">CVE-2011-3895</uri>
106 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3929">CVE-2011-3929</uri>
107 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3934">CVE-2011-3934</uri>
108 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3935">CVE-2011-3935</uri>
109 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3936">CVE-2011-3936</uri>
110 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937">CVE-2011-3937</uri>
111 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3940">CVE-2011-3940</uri>
112 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3941">CVE-2011-3941</uri>
113 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3944">CVE-2011-3944</uri>
114 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3945">CVE-2011-3945</uri>
115 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3946">CVE-2011-3946</uri>
116 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3947">CVE-2011-3947</uri>
117 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3949">CVE-2011-3949</uri>
118 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3950">CVE-2011-3950</uri>
119 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3951">CVE-2011-3951</uri>
120 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3952">CVE-2011-3952</uri>
121 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3973">CVE-2011-3973</uri>
122 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3974">CVE-2011-3974</uri>
123 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4351">CVE-2011-4351</uri>
124 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4352">CVE-2011-4352</uri>
125 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4353">CVE-2011-4353</uri>
126 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4364">CVE-2011-4364</uri>
127 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0947">CVE-2012-0947</uri>
128 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2771">CVE-2012-2771</uri>
129 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2772">CVE-2012-2772</uri>
130 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2773">CVE-2012-2773</uri>
131 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2774">CVE-2012-2774</uri>
132 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2775">CVE-2012-2775</uri>
133 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2776">CVE-2012-2776</uri>
134 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2777">CVE-2012-2777</uri>
135 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2778">CVE-2012-2778</uri>
136 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2779">CVE-2012-2779</uri>
137 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2780">CVE-2012-2780</uri>
138 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2781">CVE-2012-2781</uri>
139 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2782">CVE-2012-2782</uri>
140 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2783">CVE-2012-2783</uri>
141 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2784">CVE-2012-2784</uri>
142 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2785">CVE-2012-2785</uri>
143 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2786">CVE-2012-2786</uri>
144 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2787">CVE-2012-2787</uri>
145 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2788">CVE-2012-2788</uri>
146 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2789">CVE-2012-2789</uri>
147 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2790">CVE-2012-2790</uri>
148 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2791">CVE-2012-2791</uri>
149 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2792">CVE-2012-2792</uri>
150 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2793">CVE-2012-2793</uri>
151 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2794">CVE-2012-2794</uri>
152 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2795">CVE-2012-2795</uri>
153 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2796">CVE-2012-2796</uri>
154 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2797">CVE-2012-2797</uri>
155 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2798">CVE-2012-2798</uri>
156 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2799">CVE-2012-2799</uri>
157 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2800">CVE-2012-2800</uri>
158 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2801">CVE-2012-2801</uri>
159 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2802">CVE-2012-2802</uri>
160 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2803">CVE-2012-2803</uri>
161 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2804">CVE-2012-2804</uri>
162 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2805">CVE-2012-2805</uri>
163 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3670">CVE-2013-3670</uri>
164 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3671">CVE-2013-3671</uri>
165 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3672">CVE-2013-3672</uri>
166 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3673">CVE-2013-3673</uri>
167 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3674">CVE-2013-3674</uri>
168 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3675">CVE-2013-3675</uri>
169 <uri link="http://git.videolan.org/?p=ffmpeg.git;a=shortlog;h=refs/heads/release/0.10">
170 FFmpeg 0.10.x Changelog
171 </uri>
172 <uri link="http://git.videolan.org/?p=ffmpeg.git;a=shortlog;h=refs/heads/release/1.0">
173 FFmpeg 1.0.x Changelog
174 </uri>
175 <uri link="http://archives.neohapsis.com/archives/bugtraq/2011-04/0258.html">
176 NGS Secure Research NGS00068
177 </uri>
178 <uri link="http://secunia.com/advisories/36760/">Secunia Advisory SA36760</uri>
179 <uri link="https://secunia.com/advisories/46134/">Secunia Advisory SA46134</uri>
180 </references>
181 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:08 +0000">
182 underling
183 </metadata>
184 <metadata tag="submitter" timestamp="Fri, 25 Oct 2013 18:49:10 +0000">craig</metadata>
185 </glsa>