- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201210-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Libav: Multiple vulnerabilities
     Date: October 20, 2012
     Bugs: #408555, #422537
       ID: 201210-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Libav, allowing attackersto execute arbitrary code or cause Denial of Service.

Background
=========
Libav is a complete solution to record, convert and stream audio and
video.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/libav            < 0.8.3                    >= 0.8.3

Description
==========
Multiple vulnerabilities have been discovered in Libav. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted media
file in an application linked against Libav, possibly resulting in
execution of arbitrary code with the privileges of the application or a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Libav users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/libav-0.8.3"

References
=========
[  1 ] CVE-2011-3929
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3929
[  2 ] CVE-2011-3936
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3936
[  3 ] CVE-2011-3937
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937
[  4 ] CVE-2011-3937
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937
[  5 ] CVE-2011-3940
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3940
[  6 ] CVE-2011-3945
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3945
[  7 ] CVE-2011-3947
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3947
[  8 ] CVE-2011-3951
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3951
[  9 ] CVE-2011-3952
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3952
[ 10 ] CVE-2012-0848
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0848
[ 11 ] CVE-2012-0851
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0851
[ 12 ] CVE-2012-0852
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0852
[ 13 ] CVE-2012-0853
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0853
[ 14 ] CVE-2012-0858
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0858
[ 15 ] CVE-2012-0947
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0947

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201210-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201210-06: Libav: Multiple vulnerabilities

Multiple vulnerabilities have been found in Libav, allowing attackers to execute arbitrary code or cause Denial of Service.

Summary

Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details.

Resolution

All Libav users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/libav-0.8.3"

References

[ 1 ] CVE-2011-3929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3929 [ 2 ] CVE-2011-3936 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3936 [ 3 ] CVE-2011-3937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937 [ 4 ] CVE-2011-3937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3937 [ 5 ] CVE-2011-3940 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3940 [ 6 ] CVE-2011-3945 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3945 [ 7 ] CVE-2011-3947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3947 [ 8 ] CVE-2011-3951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3951 [ 9 ] CVE-2011-3952 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3952 [ 10 ] CVE-2012-0848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0848 [ 11 ] CVE-2012-0851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0851 [ 12 ] CVE-2012-0852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0852 [ 13 ] CVE-2012-0853 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0853 [ 14 ] CVE-2012-0858 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0858 [ 15 ] CVE-2012-0947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0947

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201210-06

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Libav: Multiple vulnerabilities
Date: October 20, 2012
Bugs: #408555, #422537
ID: 201210-06

Synopsis

Multiple vulnerabilities have been found in Libav, allowing attackersto execute arbitrary code or cause Denial of Service.

Background

Libav is a complete solution to record, convert and stream audio and video.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/libav < 0.8.3 >= 0.8.3

Impact

===== A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News