[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2011:060 -- Mandriva ffmpeg

ID: oval:org.secpod.oval:def:300431Date: (C)2012-01-07   (M)2023-11-09
Class: PATCHFamily: unix




Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read. vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow. Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream. FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause mov.c and utils.c to use inconsistent codec types and identifiers, which causes the mp3 decoder to process a pointer for a video structure, leading to a stack-based buffer overflow. The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service via a crafted AVI file that triggers a divide-by-zero error. Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read. flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service via a crafted .ogg file, related to the vorbis_floor0_decode function. And several additional vulnerabilites originally discovered by Google Chrome developers were also fixed with this advisory. Packages for 2009.0 are provided as of the Extended Maintenance Program

Platform:
Mandriva Linux 2009.0
Product:
ffmpeg
Reference:
MDVSA-2011:060
CVE-2010-4704
CVE-2010-3429
CVE-2009-4640
CVE-2009-4639
CVE-2009-4635
CVE-2009-4634
CVE-2009-4633
CVE-2009-4632
CVE    8
CVE-2009-4633
CVE-2009-4632
CVE-2009-4635
CVE-2009-4634
...
CPE    1
cpe:/o:mandriva:linux:2009.0

© SecPod Technologies