Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FFmpeg
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FFmpeg
ID: 202003-65
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. März 2020, 20:01
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-13390
https://nvd.nist.gov/vuln/detail/CVE-2019-17539
https://nvd.nist.gov/vuln/detail/CVE-2019-17542
https://nvd.nist.gov/vuln/detail/CVE-2019-13312
https://nvd.nist.gov/vuln/detail/CVE-2018-7557
https://nvd.nist.gov/vuln/detail/CVE-2019-12730
https://nvd.nist.gov/vuln/detail/CVE-2018-7751
https://nvd.nist.gov/vuln/detail/CVE-2018-9841
https://nvd.nist.gov/vuln/detail/CVE-2018-10001
https://nvd.nist.gov/vuln/detail/CVE-2018-6912
Applikationen: FFmpeg

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--a85xpUC0QWmJIQucu8fAZuNHNeBwMoXeB
Content-Type: multipart/mixed;
boundary="SMjF6zqFBVMuxFeFp6PGFcXN3uq1RfGap"

--SMjF6zqFBVMuxFeFp6PGFcXN3uq1RfGap
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-65
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FFmpeg: Multiple vulnerabilities
Date: March 30, 2020
Bugs: #660924, #692418, #711144
ID: 202003-65

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in FFmpeg, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

FFmpeg is a complete, cross-platform solution to record, convert and
stream audio and video.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/ffmpeg >= 4 >= 4.2.0

Description
===========

Multiple vulnerabilities have been discovered in FFmpeg. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user or automated system using FFmpeg
to process a specially crafted file, resulting in the execution of
arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FFmpeg 4.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/ffmpeg-4.2.0"

References
==========

[ 1 ] CVE-2018-10001
https://nvd.nist.gov/vuln/detail/CVE-2018-10001
[ 2 ] CVE-2018-6912
https://nvd.nist.gov/vuln/detail/CVE-2018-6912
[ 3 ] CVE-2018-7557
https://nvd.nist.gov/vuln/detail/CVE-2018-7557
[ 4 ] CVE-2018-7751
https://nvd.nist.gov/vuln/detail/CVE-2018-7751
[ 5 ] CVE-2018-9841
https://nvd.nist.gov/vuln/detail/CVE-2018-9841
[ 6 ] CVE-2019-12730
https://nvd.nist.gov/vuln/detail/CVE-2019-12730
[ 7 ] CVE-2019-13312
https://nvd.nist.gov/vuln/detail/CVE-2019-13312
[ 8 ] CVE-2019-13390
https://nvd.nist.gov/vuln/detail/CVE-2019-13390
[ 9 ] CVE-2019-17539
https://nvd.nist.gov/vuln/detail/CVE-2019-17539
[ 10 ] CVE-2019-17542
https://nvd.nist.gov/vuln/detail/CVE-2019-17542

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-65

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--SMjF6zqFBVMuxFeFp6PGFcXN3uq1RfGap--

--a85xpUC0QWmJIQucu8fAZuNHNeBwMoXeB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=/flU
-----END PGP SIGNATURE-----

--a85xpUC0QWmJIQucu8fAZuNHNeBwMoXeB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung