Debian DLA-1611-2 : libav security update

high Nessus Plugin ID 119816

Synopsis

The remote Debian host is missing a security update.

Description

Two more security issues have been corrected in the libav multimedia library. This is a follow-up announcement for DLA-1611-1.

CVE-2015-6823

The allocate_buffers function in libavcodec/alac.c did not initialize certain context data, which allowed remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted Apple Lossless Audio Codec (ALAC) data. This issues has now been addressed by clearing pointers in avcodec/alac.c's allocate_buffers().

Other than stated in debian/changelog of upload 6:11.12-1~deb8u2, this issue only now got fixed with upload of 6:11.12-1~deb8u3.

CVE-2015-6824

The sws_init_context function in libswscale/utils.c did not initialize certain pixbuf data structures, which allowed remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted video data. In swscale/utils.c now these pix buffers get cleared which fixes use of uninitialized memory.

Other than stated in debian/changelog of upload 6:11.12-1~deb8u2, this issue only now got fixed with upload of 6:11.12-1~deb8u3.

For Debian 8 'Jessie', these problems have been fixed in version 6:11.12-1~deb8u3.

We recommend that you upgrade your libav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html

https://packages.debian.org/source/jessie/libav

Plugin Details

Severity: High

ID: 119816

File Name: debian_DLA-1611.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/21/2018

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libav-dbg, p-cpe:/a:debian:debian_linux:libav-doc, p-cpe:/a:debian:debian_linux:libav-tools, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavcodec-extra-56, p-cpe:/a:debian:debian_linux:libavcodec56, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavdevice55, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavfilter5, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavformat56, p-cpe:/a:debian:debian_linux:libavresample-dev, p-cpe:/a:debian:debian_linux:libavresample2, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libavutil54, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libswscale3, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2018

Vulnerability Publication Date: 9/6/2015

Reference Information

CVE: CVE-2015-6822, CVE-2015-6823, CVE-2015-6824