-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2011:061 http://www.mandriva.com/security/ _______________________________________________________________________ Package : ffmpeg Date : April 1, 2011 Affected: 2010.0 _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read. (CVE-2009-4632) vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow. (CVE-2009-4633) Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream. (CVE-2009-4634) FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, which causes the mp3 decoder to process a pointer for a video structure, leading to a stack-based buffer overflow. (CVE-2009-4635) FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error. (CVE-2009-4639) Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read. (CVE-2009-4640) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) Fix memory corruption in WMV parsing (CVE-2010-3908) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in FFmpeg, as used in Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted WebM file, related to buffers for (1) the channel floor and (2) the channel residue. (CVE-2011-0480) Fix heap corruption crashes (CVE-2011-0722) Fix invalid reads in VC-1 decoding (CVE-2011-0723) And several additional vulnerabilites originally discovered by Google Chrome developers were also fixed with this advisory. The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4632 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4633 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4635 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4636 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4639 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4640 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3429 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0480 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0722 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0723 _______________________________________________________________________ Updated Packages: Mandriva Linux 2010.0: 6b1e936c3c14b4ecdfb8760cfde7ce11 2010.0/i586/ffmpeg-0.5.4-0.1mdv2010.0.i586.rpm 92fd61671352949e0cb90931fa8addd8 2010.0/i586/libavformats52-0.5.4-0.1mdv2010.0.i586.rpm aa5eff0402855d3702e3fda5f0c38d13 2010.0/i586/libavutil49-0.5.4-0.1mdv2010.0.i586.rpm dddb0d86795d654a14e6c5bdc7ea52d5 2010.0/i586/libffmpeg52-0.5.4-0.1mdv2010.0.i586.rpm f13e1d7ebfd4c3ca8cb1c976b403a04f 2010.0/i586/libffmpeg-devel-0.5.4-0.1mdv2010.0.i586.rpm 3c6b7037df5afdef9a29b01525f12f7e 2010.0/i586/libffmpeg-static-devel-0.5.4-0.1mdv2010.0.i586.rpm a1c0ef75304368a826c251e4d0ddb8f8 2010.0/i586/libpostproc51-0.5.4-0.1mdv2010.0.i586.rpm be06ae50847b3cc1a7ef0a07caa01c0a 2010.0/i586/libswscaler0-0.5.4-0.1mdv2010.0.i586.rpm 4d4fd8f87f87056a3c0fc36228220f5f 2010.0/SRPMS/ffmpeg-0.5.4-0.1mdv2010.0.src.rpm Mandriva Linux 2010.0/X86_64: 07ad96f5d992a904c5c7ca11fc4ed18f 2010.0/x86_64/ffmpeg-0.5.4-0.1mdv2010.0.x86_64.rpm 66d0d331989680a3acd1c31b9a58aae2 2010.0/x86_64/lib64avformats52-0.5.4-0.1mdv2010.0.x86_64.rpm ce00b0f1bdd0f6d7d340bcaf9758f2b7 2010.0/x86_64/lib64avutil49-0.5.4-0.1mdv2010.0.x86_64.rpm 2eb8102e80da1f958d5403a82645fc0b 2010.0/x86_64/lib64ffmpeg52-0.5.4-0.1mdv2010.0.x86_64.rpm 9914ad31fbf1a4c0db374533dca7835d 2010.0/x86_64/lib64ffmpeg-devel-0.5.4-0.1mdv2010.0.x86_64.rpm 4ebed62a1108f1897fbb2dad6722a64a 2010.0/x86_64/lib64ffmpeg-static-devel-0.5.4-0.1mdv2010.0.x86_64.rpm d3a877055e80f0013fb0e8afa865d063 2010.0/x86_64/lib64postproc51-0.5.4-0.1mdv2010.0.x86_64.rpm 456b1682b2bfff98d7632f3fe55dcbbe 2010.0/x86_64/lib64swscaler0-0.5.4-0.1mdv2010.0.x86_64.rpm 4d4fd8f87f87056a3c0fc36228220f5f 2010.0/SRPMS/ffmpeg-0.5.4-0.1mdv2010.0.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFNlg5SmqjQ0CJFipgRAo0fAJ9TZLwiqHcXKgD081nNXv+w/pNQaACg3jEE cZGtGBfLkp9V/psr2DX4+es= =9UfX -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/