Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63934
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 1781-1 (ffmpeg-debian)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to ffmpeg-debian
announced via advisory DSA 1781-1.


Several vulnerabilities have been discovered in ffmpeg, a multimedia
player, server and encoder. The Common Vulnerabilities and Exposures
project identifies the following problems:


CVE-2009-0385

It was discovered that watching a malformed 4X movie file could lead to
the execution of arbitrary code.

CVE-2008-3162

It was discovered that using a crafted STR file can lead to the
execution of arbitrary code.


For the oldstable distribution (etch), these problems have been fixed
in version 0.cvs20060823-8+etch1.

For the stable distribution (lenny), these problems have been fixed in
version 0.svn20080206-17+lenny1.

For the testing distribution (squeeze) and the unstable distribution
(sid), these problems have been fixed in version 0.svn20080206-16.


We recommend that you upgrade your ffmpeg-debian packages.

Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201781-1

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0385
BugTraq ID: 33502
http://www.securityfocus.com/bid/33502
Bugtraq: 20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/500514/100/0/threaded
Debian Security Information: DSA-1781 (Google Search)
http://www.debian.org/security/2009/dsa-1781
Debian Security Information: DSA-1782 (Google Search)
http://www.debian.org/security/2009/dsa-1782
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html
http://security.gentoo.org/glsa/glsa-200903-33.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:297
http://www.trapkit.de/advisories/TKADV2009-004.txt
http://osvdb.org/51643
http://secunia.com/advisories/33711
http://secunia.com/advisories/34296
http://secunia.com/advisories/34385
http://secunia.com/advisories/34712
http://secunia.com/advisories/34845
http://secunia.com/advisories/34905
http://www.ubuntu.com/usn/USN-734-1
http://www.vupen.com/english/advisories/2009/0277
XForce ISS Database: ffmpeg-fourxmreadheader-code-execution(48330)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48330
Common Vulnerability Exposure (CVE) ID: CVE-2008-3162
BugTraq ID: 30154
http://www.securityfocus.com/bid/30154
http://www.mandriva.com/security/advisories?name=MDVSA-2008:157
http://www.openwall.com/lists/oss-security/2008/07/09/9
http://www.openwall.com/lists/oss-security/2008/07/16/4
http://secunia.com/advisories/30994
http://secunia.com/advisories/31268
http://www.ubuntu.com/usn/usn-630-1
http://www.vupen.com/english/advisories/2008/2031/references
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.