GLSA-201502-08 : Libav: Multiple vulnerabilities

high Nessus Plugin ID 81231

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201502-08 (Libav: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Libav users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-video/libav-9.17'

See Also

https://libav.org/news/#0.8.9

https://security.gentoo.org/glsa/201502-08

Plugin Details

Severity: High

ID: 81231

File Name: gentoo_GLSA-201502-08.nasl

Version: 1.6

Type: local

Published: 2/9/2015

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libav, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/7/2015

Vulnerability Publication Date: 6/10/2013

Reference Information

CVE: CVE-2011-3934, CVE-2011-3935, CVE-2011-3946, CVE-2013-0848, CVE-2013-0851, CVE-2013-0852, CVE-2013-0860, CVE-2013-0868, CVE-2013-3672, CVE-2013-3674, CVE-2014-4609

BID: 51720, 57868, 60492, 60496, 63796, 63941, 68217

GLSA: 201502-08