Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71645
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1479-1 (libavcodec52)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to libavcodec52
announced via advisory USN-1479-1.

Details:

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly
handled certain malformed DV files. If a user were tricked into opening a
crafted DV file, an attacker could cause a denial of service via
application crash, or possibly execute arbitrary code with the privileges
of the user invoking the program. (CVE-2011-3929, CVE-2011-3936)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly
handled certain malformed NSV files. If a user were tricked into opening a
crafted NSV file, an attacker could cause a denial of service via
application crash, or possibly execute arbitrary code with the privileges
of the user invoking the program. (CVE-2011-3940)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly
handled certain malformed MJPEG-B files. If a user were tricked into
opening a crafted MJPEG-B file, an attacker could cause a denial of service
via application crash, or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2011-3947)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly
handled certain malformed DPCM files. If a user were tricked into opening a
crafted DPCM file, an attacker could cause a denial of service via
application crash, or possibly execute arbitrary code with the privileges
of the user invoking the program. (CVE-2011-3951)

Mateusz Jurczyk and Gynvael Coldwind discovered that FFmpeg incorrectly
handled certain malformed KMVC files. If a user were tricked into opening a
crafted KMVC file, an attacker could cause a denial of service via
application crash, or possibly execute arbitrary code with the privileges
of the user invoking the program. (CVE-2011-3952)

It was discovered that FFmpeg incorrectly handled certain malformed H.264
files. If a user were tricked into opening a crafted H.264 file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2012-0851)

It was discovered that FFmpeg incorrectly handled certain malformed ADPCM
files. If a user were tricked into opening a crafted ADPCM file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2012-0852)

It was discovered that FFmpeg incorrectly handled certain malformed Atrac 3
files. If a user were tricked into opening a crafted Atrac 3 file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2012-0853)

It was discovered that FFmpeg incorrectly handled certain malformed Shorten
files. If a user were tricked into opening a crafted Shorten file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2012-0858)

It was discovered that FFmpeg incorrectly handled certain malformed Vorbis
files. If a user were tricked into opening a crafted Vorbis file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program. (CVE-2012-0859)

Fabian Yamaguchi discovered that FFmpeg incorrectly handled certain
malformed VQA files. If a user were tricked into opening a crafted VQA
file, an attacker could cause a denial of service via application crash, or
possibly execute arbitrary code with the privileges of the user invoking
the program. (CVE-2012-0947)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
libavcodec52 4:0.5.9-0ubuntu0.10.04.1
libavformat52 4:0.5.9-0ubuntu0.10.04.1

https://secure1.securityspace.com/smysecure/catid.html?in=USN-1479-1

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-3929
Debian Security Information: DSA-2471 (Google Search)
http://www.debian.org/security/2012/dsa-2471
http://secunia.com/advisories/49089
http://www.ubuntu.com/usn/USN-1479-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3936
Common Vulnerability Exposure (CVE) ID: CVE-2011-3940
Common Vulnerability Exposure (CVE) ID: CVE-2011-3947
Common Vulnerability Exposure (CVE) ID: CVE-2011-3951
Debian Security Information: DSA-2494 (Google Search)
http://www.debian.org/security/2012/dsa-2494
Common Vulnerability Exposure (CVE) ID: CVE-2011-3952
Common Vulnerability Exposure (CVE) ID: CVE-2012-0851
http://www.mandriva.com/security/advisories?name=MDVSA-2013:079
http://www.openwall.com/lists/oss-security/2012/02/14/4
XForce ISS Database: ffmpeg-ffh264decode-code-exec(78933)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78933
Common Vulnerability Exposure (CVE) ID: CVE-2012-0852
XForce ISS Database: ffmpeg-adpcmdecodeframe-code-exec(78932)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78932
Common Vulnerability Exposure (CVE) ID: CVE-2012-0853
Common Vulnerability Exposure (CVE) ID: CVE-2012-0858
Common Vulnerability Exposure (CVE) ID: CVE-2012-0859
XForce ISS Database: ffmpeg-renderline-code-exec(78925)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78925
Common Vulnerability Exposure (CVE) ID: CVE-2012-0947
BugTraq ID: 53389
http://www.securityfocus.com/bid/53389
https://bugs.launchpad.net/ubuntu/+source/libav/+bug/980963
http://www.openwall.com/lists/oss-security/2012/05/03/4
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.