- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201606-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FFmpeg: Multiple vulnerabilities
     Date: June 18, 2016
     Bugs: #528554, #553732, #571868, #577458
       ID: 201606-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in FFmpeg, the worst of which
could lead to arbitrary code execution or Denial of Service condition.

Background
=========
FFmpeg is a complete, cross-platform solution to record, convert and
stream audio and video.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/ffmpeg           < 2.8.6                    >= 2.8.6

Description
==========
Multiple vulnerabilities have been discovered in FFmpeg. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code or cause a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FFmpeg users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-2.8.6"

References
=========
[ 1 ] CVE-2014-9676
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9676
[ 2 ] CVE-2016-1897
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1897
[ 3 ] CVE-2016-1898
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1898
[ 4 ] CVE-2016-2213
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2213
[ 5 ] CVE-2016-2326
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2326
[ 6 ] CVE-2016-2327
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2327
[ 7 ] CVE-2016-2328
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2328
[ 8 ] CVE-2016-2329
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2329
[ 9 ] CVE-2016-2330
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2330

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201606-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201606-09: FFmpeg: Multiple vulnerabilities

Multiple vulnerabilities have been found in FFmpeg, the worst of which could lead to arbitrary code execution or Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in FFmpeg. Please review the CVE identifiers referenced below for details.

Resolution

All FFmpeg users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-2.8.6"

References

[ 1 ] CVE-2014-9676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9676 [ 2 ] CVE-2016-1897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1897 [ 3 ] CVE-2016-1898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1898 [ 4 ] CVE-2016-2213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2213 [ 5 ] CVE-2016-2326 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2326 [ 6 ] CVE-2016-2327 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2327 [ 7 ] CVE-2016-2328 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2328 [ 8 ] CVE-2016-2329 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2329 [ 9 ] CVE-2016-2330 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2330

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201606-09

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FFmpeg: Multiple vulnerabilities
Date: June 18, 2016
Bugs: #528554, #553732, #571868, #577458
ID: 201606-09

Synopsis

Multiple vulnerabilities have been found in FFmpeg, the worst of which could lead to arbitrary code execution or Denial of Service condition.

Background

FFmpeg is a complete, cross-platform solution to record, convert and stream audio and video.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/ffmpeg < 2.8.6 >= 2.8.6

Impact

===== A remote attacker could possibly execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News