- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201502-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Libav: Multiple vulnerabilities Date: February 07, 2015 Bugs: #492582, #515234, #531832 ID: 201502-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Libav, allowing attackers to execute arbitrary code or cause Denial of Service. Background ========== Libav is a complete solution to record, convert and stream audio and video. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/libav < 9.17 >= 9.17 Description =========== Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Libav users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/libav-9.17" References ========== [ 1 ] CVE-2011-3934 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3934 [ 2 ] CVE-2011-3935 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3935 [ 3 ] CVE-2011-3946 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3946 [ 4 ] CVE-2013-0848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0848 [ 5 ] CVE-2013-0851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0851 [ 6 ] CVE-2013-0852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0852 [ 7 ] CVE-2013-0860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0860 [ 8 ] CVE-2013-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0868 [ 9 ] CVE-2013-3672 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3672 [ 10 ] CVE-2013-3674 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3674 [ 11 ] CVE-2014-4609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4609 [ 12 ] Libav News November 2, 2013 https://libav.org/news.html#0.8.9 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201502-08.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5