Debian DLA-2021-1 : libav security update

critical Nessus Plugin ID 131740

Synopsis

The remote Debian host is missing a security update.

Description

Several security issues were fixed in libav, a multimedia library for processing audio and video files.

CVE-2017-17127

The vc1_decode_frame function in libavcodec/vc1dec.c allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file. CVE-2018-19130 is a duplicate of this vulnerability.

CVE-2017-18245

The mpc8_probe function in libavformat/mpc8.c allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted audio file on 32-bit systems.

CVE-2018-19128

Heap-based buffer over-read in decode_frame in libavcodec/lcldec.c allows an attacker to cause denial of service via a crafted avi file.

CVE-2019-14443

Division by zero in range_decode_culshift in libavcodec/apedec.c allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv.

CVE-2019-17542

Heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.

For Debian 8 'Jessie', these problems have been fixed in version 6:11.12-1~deb8u9.

We recommend that you upgrade your libav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html

https://packages.debian.org/source/jessie/libav

Plugin Details

Severity: Critical

ID: 131740

File Name: debian_DLA-2021.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/6/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libav-dbg, p-cpe:/a:debian:debian_linux:libav-doc, p-cpe:/a:debian:debian_linux:libav-tools, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavcodec-extra-56, p-cpe:/a:debian:debian_linux:libavcodec56, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavdevice55, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavfilter5, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavformat56, p-cpe:/a:debian:debian_linux:libavresample-dev, p-cpe:/a:debian:debian_linux:libavresample2, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libavutil54, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libswscale3, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/5/2019

Vulnerability Publication Date: 12/4/2017

Reference Information

CVE: CVE-2017-17127, CVE-2017-18245, CVE-2018-19128, CVE-2018-19130, CVE-2019-14443, CVE-2019-17542