lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Mar 2015 10:48:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:173 ] ffmpeg

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:173
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ffmpeg
 Date    : March 30, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated ffmpeg packages fix security vulnerabilities:
 
 The tak_decode_frame function in libavcodec/takdec.c in FFmpeg before
 2.0.4 does not properly validate a certain bits-per-sample value, which
 allows remote attackers to cause a denial of service (out-of-bounds
 array access) or possibly have unspecified other impact via crafted
 TAK (aka Tom&#039;s lossless Audio Kompressor) data (CVE-2014-2097).
 
 libavcodec/wmalosslessdec.c in FFmpeg before 2.0.4 uses an incorrect
 data-structure size for certain coefficients, which allows remote
 attackers to cause a denial of service (memory corruption) or possibly
 have unspecified other impact via crafted WMA data (CVE-2014-2098).
 
 The msrle_decode_frame function in libavcodec/msrle.c in FFmpeg before
 2.0.4 does not properly calculate line sizes, which allows remote
 attackers to cause a denial of service (out-of-bounds array access)
 or possibly have unspecified other impact via crafted Microsoft RLE
 video data (CVE-2014-2099).
 
 The mpegts_write_pmt function in the MPEG2 transport stream (aka DVB)
 muxer (libavformat/mpegtsenc.c) in FFmpeg before 2.0.4 allows remote
 attackers to have unspecified impact and vectors, which trigger an
 out-of-bounds write (CVE-2014-2263).
 
 An integer overflow in LZO decompression in FFmpeg before 2.0.5 allows
 remote attackers to have an unspecified impact by embedding compressed
 data in a video file (CVE-2014-4610).
 
 A heap-based buffer overflow in the encode_slice function in
 libavcodec/proresenc_kostya.c in FFmpeg before 2.0.6 can cause a
 crash, allowing a malicious image file to cause a denial of service
 (CVE-2014-5271).
 
 libavcodec/iff.c in FFmpeg before 2.0.6 allows an attacker to have
 an unspecified impact via a crafted iff image, which triggers an
 out-of-bounds array access, related to the rgb8 and rgbn formats
 (CVE-2014-5272).
 
 libavcodec/mjpegdec.c in FFmpeg before 2.0.6 considers only dimension
 differences, and not bits-per-pixel differences, when determining
 whether an image size has changed, which allows remote attackers to
 cause a denial of service (out-of-bounds access) or possibly have
 unspecified other impact via crafted MJPEG data (CVE-2014-8541).
 
 libavcodec/utils.c in FFmpeg before 2.0.6 omits a certain codec ID
 during enforcement of alignment, which allows remote attackers to
 cause a denial of service (out-of-bounds access) or possibly have
 unspecified other impact via crafted JV data (CVE-2014-8542).
 
 libavcodec/mmvideo.c in FFmpeg before 2.0.6 does not consider all lines
 of HHV Intra blocks during validation of image height, which allows
 remote attackers to cause a denial of service (out-of-bounds access)
 or possibly have unspecified other impact via crafted MM video data
 (CVE-2014-8543).
 
 libavcodec/tiff.c in FFmpeg before 2.0.6 does not properly validate
 bits-per-pixel fields, which allows remote attackers to cause a denial
 of service (out-of-bounds access) or possibly have unspecified other
 impact via crafted TIFF data (CVE-2014-8544).
 
 libavcodec/pngdec.c in FFmpeg before 2.0.6 accepts the monochrome-black
 format without verifying that the bits-per-pixel value is 1, which
 allows remote attackers to cause a denial of service (out-of-bounds
 access) or possibly have unspecified other impact via crafted PNG data
 (CVE-2014-8545).
 
 Integer underflow in libavcodec/cinepak.c in FFmpeg before 2.0.6 allows
 remote attackers to cause a denial of service (out-of-bounds access)
 or possibly have unspecified other impact via crafted Cinepak video
 data (CVE-2014-8546).
 
 libavcodec/gifdec.c in FFmpeg before 2.0.6 does not properly compute
 image heights, which allows remote attackers to cause a denial of
 service (out-of-bounds access) or possibly have unspecified other
 impact via crafted GIF data (CVE-2014-8547).
 
 Off-by-one error in libavcodec/smc.c in FFmpeg before 2.0.6 allows
 remote attackers to cause a denial of service (out-of-bounds access) or
 possibly have unspecified other impact via crafted Quicktime Graphics
 (aka SMC) video data (CVE-2014-8548).
 
 This updates provides ffmpeg version 2.0.6, which fixes these issues
 and several other bugs which were corrected upstream.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2097
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2098
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2099
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2263
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4610
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5271
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5272
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8541
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8542
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8543
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8544
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8545
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8546
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8547
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8548
 http://advisories.mageia.org/MGASA-2014-0280.html
 http://advisories.mageia.org/MGASA-2014-0464.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 8a9ecf4fab1f2dcf4dfd9a29338e9c5f  mbs2/x86_64/ffmpeg-2.0.6-1.mbs2.x86_64.rpm
 86cd6d9b3b8994e732524939d92b4f02  mbs2/x86_64/lib64avcodec55-2.0.6-1.mbs2.x86_64.rpm
 2069d9c7c6741566667ac5e0be3e63fe  mbs2/x86_64/lib64avfilter3-2.0.6-1.mbs2.x86_64.rpm
 ccf0782d7b74ff242981d2d35802e9dc  mbs2/x86_64/lib64avformat55-2.0.6-1.mbs2.x86_64.rpm
 355f61f5f0165b9c036294a04465ec03  mbs2/x86_64/lib64avutil52-2.0.6-1.mbs2.x86_64.rpm
 3c36defce59d0a33ac6e55060296e3b8  mbs2/x86_64/lib64ffmpeg-devel-2.0.6-1.mbs2.x86_64.rpm
 2849fe3ed8db3a5bdd3bca39a82c0319  mbs2/x86_64/lib64ffmpeg-static-devel-2.0.6-1.mbs2.x86_64.rpm
 b72d2fb78ea6b4fe6aa1ff2e37472107  mbs2/x86_64/lib64postproc52-2.0.6-1.mbs2.x86_64.rpm
 10ce8047dda53bf7ad0007a87e84b876  mbs2/x86_64/lib64swresample0-2.0.6-1.mbs2.x86_64.rpm
 edd887245323880301363a65d29a9b5b  mbs2/x86_64/lib64swscaler2-2.0.6-1.mbs2.x86_64.rpm 
 11b5a62983996246cc3e743c711990a5  mbs2/SRPMS/ffmpeg-2.0.6-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGP+xmqjQ0CJFipgRAosZAKDubqT8Zk2U6+022d7Jfn1unWZ3fgCg572b
fqGIVXCejXBSKHSxZX3HBUI=
=Xs+u
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ