Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in ffmpeg
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in ffmpeg
ID: MDKSA-2006:173
Distribution: Mandriva
Plattformen: Mandriva Corporate 3.0, Mandriva 2006.0, Mandriva Corporate 4.0
Datum: Fr, 29. September 2006, 03:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4800
Applikationen: FFmpeg

Originalnachricht

This is a multi-part message in MIME format...

------------=_1159492291-16860-54


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2006:173
http://www.mandriva.com/security/
_______________________________________________________________________

Package : ffmpeg
Date : September 28, 2006
Affected: 2006.0, Corporate 3.0, Corporate 4.0
_______________________________________________________________________

Problem Description:

Multiple buffer overflows in libavcodec in ffmpeg before
0.4.9_p20060530 allow remote attackers to cause a denial of service or
possibly execute arbitrary code via multiple unspecified vectors in (1)
dtsdec.c, (2) vorbis.c, (3) rm.c, (4)sierravmd.c, (5) smacker.c, (6)
tta.c, (7) 4xm.c, (8) alac.c, (9) cook.c, (10)shorten.c, (11)
smacker.c, (12) snow.c, and (13) tta.c. NOTE: it is likely that this is
a different vulnerability than CVE-2005-4048 and CVE-2006-2802.

Updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4800
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2006.0:
70f951cfb00bd1a976ffd682f71c23ef
2006.0/i586/ffmpeg-0.4.9-0.pre1.5.2.20060mdk.i586.rpm
0de2a4efb5beb153e13a46ef160076b3
2006.0/i586/libffmpeg0-0.4.9-0.pre1.5.2.20060mdk.i586.rpm
80a876fead4c2f1fda335964b84407fd
2006.0/i586/libffmpeg0-devel-0.4.9-0.pre1.5.2.20060mdk.i586.rpm
8a22beb958201500862541f9cc18c399
2006.0/SRPMS/ffmpeg-0.4.9-0.pre1.5.2.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64:
dc1aed466f6b4064765a1a333c7c4710
2006.0/x86_64/ffmpeg-0.4.9-0.pre1.5.2.20060mdk.x86_64.rpm
299a9fcfdce014cc13b906df6fe133f6
2006.0/x86_64/lib64ffmpeg0-0.4.9-0.pre1.5.2.20060mdk.x86_64.rpm
9b2483e5edb8cf196b0df877706c315f
2006.0/x86_64/lib64ffmpeg0-devel-0.4.9-0.pre1.5.2.20060mdk.x86_64.rpm
8a22beb958201500862541f9cc18c399
2006.0/SRPMS/ffmpeg-0.4.9-0.pre1.5.2.20060mdk.src.rpm

Corporate 3.0:
ebebfa31e3817060e6f1862e7bb673a2
corporate/3.0/i586/ffmpeg-0.4.8-7.3.C30mdk.i586.rpm
51e303559d0d07ff86af703906065e19
corporate/3.0/i586/libffmpeg0-0.4.8-7.3.C30mdk.i586.rpm
6375f7c63d7c53d18d5ea16c8d96e9c1
corporate/3.0/i586/libffmpeg0-devel-0.4.8-7.3.C30mdk.i586.rpm
b089b6a12c6390aed83c5dd412e35da7
corporate/3.0/SRPMS/ffmpeg-0.4.8-7.3.C30mdk.src.rpm

Corporate 3.0/X86_64:
85c5aa0a8021680bfa987a652f94cde5
corporate/3.0/x86_64/ffmpeg-0.4.8-7.3.C30mdk.x86_64.rpm
e26a80cc7d31cdcccda6e4d69eb13722
corporate/3.0/x86_64/lib64ffmpeg0-0.4.8-7.3.C30mdk.x86_64.rpm
35194873a8a53e71950d5c042245b03a
corporate/3.0/x86_64/lib64ffmpeg0-devel-0.4.8-7.3.C30mdk.x86_64.rpm
b089b6a12c6390aed83c5dd412e35da7
corporate/3.0/SRPMS/ffmpeg-0.4.8-7.3.C30mdk.src.rpm

Corporate 4.0:
064b1663a622879bf77f6f565b83cb96
corporate/4.0/i586/libffmpeg0-0.4.9-0.pre1.5.2.20060mlcs4.i586.rpm
c558365bbaf260429be0a6f51a5f3875
corporate/4.0/i586/libffmpeg0-devel-0.4.9-0.pre1.5.2.20060mlcs4.i586.rpm
91d0e04a3df240ecd67c74b64a48bb62
corporate/4.0/SRPMS/ffmpeg-0.4.9-0.pre1.5.2.20060mlcs4.src.rpm

Corporate 4.0/X86_64:
5563813e75db69e560e32729f872a2a8
corporate/4.0/x86_64/lib64ffmpeg0-0.4.9-0.pre1.5.2.20060mlcs4.x86_64.rpm
7f5c2f384e711027ad1e9fd76f4abe3f
corporate/4.0/x86_64/lib64ffmpeg0-devel-0.4.9-0.pre1.5.2.20060mlcs4.x86_64.rpm
91d0e04a3df240ecd67c74b64a48bb62
corporate/4.0/SRPMS/ffmpeg-0.4.9-0.pre1.5.2.20060mlcs4.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFFHDkFmqjQ0CJFipgRAqM1AKC4uTKc3eu/7jJ+J0jpAHI2rPf0dACg9mkv
YsCd0RplOBS5ZhbV/ZQM6yo=
=/I1x
-----END PGP SIGNATURE-----


------------=_1159492291-16860-54
Content-Type: text/plain; name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://www.mandrivastore.com
Join the Club : http://www.mandrivaclub.com
_______________________________________________________

------------=_1159492291-16860-54--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung