Debian DLA-1907-1 : libav security update

high Nessus Plugin ID 128427

Synopsis

The remote Debian host is missing a security update.

Description

Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

CVE-2017-9987

In Libav, there was a heap-based buffer overflow in the function hpel_motion in mpegvideo_motion.c. A crafted input could have lead to a remote denial of service attack.

CVE-2018-5766

In Libav there was an invalid memcpy in the av_packet_ref function of libavcodec/avpacket.c. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted avi file.

CVE-2018-11102

A read access violation in the mov_probe function in libavformat/mov.c allowed remote attackers to cause a denial of service (application crash), as demonstrated by avconv.

CVE-2019-14372

In Libav, there was an infinite loop in the function wv_read_block_header() in the file wvdec.c.

CVE-2019-14442

In mpc8_read_header in libavformat/mpc8.c, an input file could have resulted in an avio_seek infinite loop and hang, with 100% CPU consumption. Attackers could have leveraged this vulnerability to cause a denial of service via a crafted file.

For Debian 8 'Jessie', these problems have been fixed in version 6:11.12-1~deb8u8.

We recommend that you upgrade your libav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/09/msg00000.html

https://packages.debian.org/source/jessie/libav

Plugin Details

Severity: High

ID: 128427

File Name: debian_DLA-1907.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/3/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5766

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libav-dbg, p-cpe:/a:debian:debian_linux:libav-doc, p-cpe:/a:debian:debian_linux:libav-tools, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavcodec-extra-56, p-cpe:/a:debian:debian_linux:libavcodec56, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavdevice55, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavfilter5, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavformat56, p-cpe:/a:debian:debian_linux:libavresample-dev, p-cpe:/a:debian:debian_linux:libavresample2, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libavutil54, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libswscale3, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2019

Vulnerability Publication Date: 6/28/2017

Reference Information

CVE: CVE-2017-9987, CVE-2018-11102, CVE-2018-5766, CVE-2019-14372, CVE-2019-14442