Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FFMpeg
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FFMpeg
ID: USN-1675-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 19. Dezember 2012, 22:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2801
Applikationen: FFmpeg

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7476848148135201395==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig958DF97B86BAA739028618D9"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig958DF97B86BAA739028618D9
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1675-1
December 19, 2012

ffmpeg vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

FFmpeg could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- ffmpeg: multimedia player, server and encoder

Details:

It was discovered that FFmpeg incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
libavcodec52 4:0.5.9-0ubuntu0.10.04.2
libavformat52 4:0.5.9-0ubuntu0.10.04.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1675-1
CVE-2012-2777, CVE-2012-2784, CVE-2012-2788, CVE-2012-2801

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/4:0.5.9-0ubuntu0.10.04.2



--------------enig958DF97B86BAA739028618D9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=2RNG
-----END PGP SIGNATURE-----

--------------enig958DF97B86BAA739028618D9--


--===============7476848148135201395==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7476848148135201395==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung