Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libav
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libav
ID: USN-2244-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 13.10
Datum: Mi, 11. Juni 2014, 17:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3984
Applikationen: libav

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8664702976020763556==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="BgpImUu374ULKVW7CAKWQmu4PEF1E25Oq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--BgpImUu374ULKVW7CAKWQmu4PEF1E25Oq
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2244-1
June 11, 2014

libav vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libavcodec53 6:0.8.12-0ubuntu0.13.10.1
libavformat53 6:0.8.12-0ubuntu0.13.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.12-0ubuntu0.12.04.1
libavformat53 4:0.8.12-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2244-1
CVE-2014-3984

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.12-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.12-0ubuntu0.12.04.1





--BgpImUu374ULKVW7CAKWQmu4PEF1E25Oq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=Z6rk
-----END PGP SIGNATURE-----

--BgpImUu374ULKVW7CAKWQmu4PEF1E25Oq--


--===============8664702976020763556==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8664702976020763556==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung