[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2012:074 -- Mandriva ffmpeg

ID: oval:org.secpod.oval:def:1300055Date: (C)2013-04-08   (M)2023-11-09
Class: PATCHFamily: unix




Multiple vulnerabilities has been found and corrected in ffmpeg: The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file . cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service via an invalid bitstream in a Chinese AVS video file, related to the decode_residual_block, check_for_slice, and cavs_decode_frame functions, a different vulnerability than CVE-2011-3362 . Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service via an invalid bitstream in a Chinese AVS video file, a different vulnerability than CVE-2011-3362 . FFmpeg does not properly implement the MKV and Vorbis media handlers, which allows remote attackers to cause a denial of service via unspecified vectors . Heap-based buffer overflow in the Vorbis decoder in FFmpeg allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted stream . An error within the QDM2 decoder can be exploited to cause a buffer overflow . An integer overflow error within the "vp3_dequant" function can be exploited to cause a buffer overflow . Errors within the "av_image_fill_pointers", the "vp5_parse_coeff", and the "vp6_parse_coeff" functions can be exploited to trigger out-of-bounds reads . It was discovered that Libav incorrectly handled certain malformed VMD files. If a user were tricked into opening a crafted VMD file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program . It was discovered that Libav incorrectly handled certain malformed SVQ1 streams. If a user were tricked into opening a crafted SVQ1 stream file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program . The updated packages have been upgraded to the 0.5.9 version where these issues has been corrected. Additionally a couple of packages needed to be rebuilt for the new ffmpeg version and is also being provided with this advisory.

Platform:
Mandriva Enterprise Server 5.2
Product:
ffmpeg
Reference:
MDVSA-2012:074
CVE-2011-4579
CVE-2011-4364
CVE-2011-4353
CVE-2011-4352
CVE-2011-4351
CVE-2011-3895
CVE-2011-3893
CVE-2011-3974
CVE-2011-3973
CVE-2011-3504
CVE-2011-3362
CVE    11
CVE-2011-3362
CVE-2011-3504
CVE-2011-3895
CVE-2011-3973
...
CPE    1
cpe:/o:mandriva:enterprise_server:5.2

© SecPod Technologies