Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FFmpeg
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FFmpeg
ID: 200903-33
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 20. März 2009, 00:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4866
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4868
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0385
Applikationen: FFmpeg

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig341F03405C418A501CAFECB9
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FFmpeg: Multiple vulnerabilities
Date: March 19, 2009
Bugs: #231831, #231834, #245313, #257217, #257381
ID: 200903-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in FFmpeg may lead to the remote execution of
arbitrary code or a Denial of Service.

Background
==========

FFmpeg is a complete solution to record, convert and stream audio and
video. gst-plugins-ffmpeg is a FFmpeg based gstreamer plugin which
includes a vulnerable copy of FFmpeg code. Mplayer is a multimedia
player which also includes a vulnerable copy of the code.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 ffmpeg < 0.4.9_p20090201 >=3D 0.4.9_p20090201
2 gst-plugins-ffmpeg < 0.10.5 >=3D 0.10.5
3 mplayer < 1.0_rc2_p28450 >=3D 1.0_rc2_p28450
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Multiple vulnerabilities were found in FFmpeg:

* astrange reported a stack-based buffer overflow in the
str_read_packet() in libavformat/psxstr.c when processing .str files
(CVE-2008-3162).

* Multiple buffer overflows in libavformat/utils.c (CVE-2008-4866).

* A buffer overflow in libavcodec/dca.c (CVE-2008-4867).

* An unspecified vulnerability in the avcodec_close() function in
libavcodec/utils.c (CVE-2008-4868).

* Unspecified memory leaks (CVE-2008-4869).

* Tobias Klein repoerted a NULL pointer dereference due to an integer
signedness error in the fourxm_read_header() function in
libavformat/4xm.c (CVE-2009-0385).

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly leading to the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FFmpeg users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose >=3Dmedia-video/ffmpeg-0.4.9_p20090201=
"

All gst-plugins-ffmpeg users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
>=3Dmedia-plugins/gst-plugins-ffmpeg-0.10.5"

All Mplayer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose >=3Dmedia-video/mplayer-1.0_rc2_p28450=
"

References
==========

[ 1 ] CVE-2008-3162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3162
[ 2 ] CVE-2008-4866
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4866
[ 3 ] CVE-2008-4867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4867
[ 4 ] CVE-2008-4868
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4868
[ 5 ] CVE-2008-4869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4869
[ 6 ] CVE-2009-0385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0385

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-33.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig341F03405C418A501CAFECB9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAknCzm8ACgkQuhJ+ozIKI5h/TQCfWqKT09u49udUXgSXD5vOhsEB
VWwAn30KujCCdw1Y7Yanz9ZUEkR0/gcF
=nVTF
-----END PGP SIGNATURE-----

--------------enig341F03405C418A501CAFECB9--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung