[prev in list] [next in list] [prev in thread] [next in thread] 

List:       gentoo-announce
Subject:    [gentoo-announce] [ GLSA 201406-28 ] Libav: Multiple vulnerabilities
From:       Chris Reffett <creffett () gentoo ! org>
Date:       2014-06-26 23:32:27
Message-ID: 53ACAD8B.6000501 () gentoo ! org
[Download RAW message or body]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201406-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Libav: Multiple vulnerabilities
     Date: June 26, 2014
     Bugs: #439052, #452202, #470734
       ID: 201406-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Libav, allowing attackers
to execute arbitrary code or cause Denial of Service.

Background
==========

Libav is a complete solution to record, convert and stream audio and
video.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/libav            < 0.8.7                    >= 0.8.7 

Description
===========

Multiple vulnerabilities have been discovered in Libav. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted media
file in an application linked against Libav, possibly resulting in
execution of arbitrary code with the privileges of the application or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Libav users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/libav-0.8.7"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[  1 ] CVE-2012-2772
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2772
[  2 ] CVE-2012-2775
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2775
[  3 ] CVE-2012-2776
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2776
[  4 ] CVE-2012-2777
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2777
[  5 ] CVE-2012-2779
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2779
[  6 ] CVE-2012-2783
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2783
[  7 ] CVE-2012-2784
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2784
[  8 ] CVE-2012-2786
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2786
[  9 ] CVE-2012-2787
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2787
[ 10 ] CVE-2012-2788
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2788
[ 11 ] CVE-2012-2789
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2789
[ 12 ] CVE-2012-2790
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2790
[ 13 ] CVE-2012-2791
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2791
[ 14 ] CVE-2012-2793
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2793
[ 15 ] CVE-2012-2794
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2794
[ 16 ] CVE-2012-2796
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2796
[ 17 ] CVE-2012-2797
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2797
[ 18 ] CVE-2012-2798
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2798
[ 19 ] CVE-2012-2800
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2800
[ 20 ] CVE-2012-2801
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2801
[ 21 ] CVE-2012-2802
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2802
[ 22 ] CVE-2012-2803
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2803
[ 23 ] CVE-2012-2804
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2804
[ 24 ] CVE-2012-5144
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201406-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



["signature.asc" (application/pgp-signature)]

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic