Vulnerabilities > CVE-2011-0723 - Resource Management Errors vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
ffmpeg
mplayer
CWE-399
nessus

Summary

FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file.

Vulnerable Configurations

Part Description Count
Application
Ffmpeg
4
Application
Mplayer
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-061.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in ffmpeg : oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read. (CVE-2009-4632) vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow. (CVE-2009-4633) Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream. (CVE-2009-4634) FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, which causes the mp3 decoder to process a pointer for a video structure, leading to a stack-based buffer overflow. (CVE-2009-4635) FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error. (CVE-2009-4639) Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read. (CVE-2009-4640) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) Fix memory corruption in WMV parsing (CVE-2010-3908) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in FFmpeg, as used in Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted WebM file, related to buffers for (1) the channel floor and (2) the channel residue. (CVE-2011-0480) Fix heap corruption crashes (CVE-2011-0722) Fix invalid reads in VC-1 decoding (CVE-2011-0723) And several additional vulnerabilities originally discovered by Google Chrome developers were also fixed with this advisory. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53273
    published2011-04-04
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53273
    titleMandriva Linux Security Advisory : ffmpeg (MDVSA-2011:061)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:061. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53273);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id(
        "CVE-2009-4632",
        "CVE-2009-4633",
        "CVE-2009-4634",
        "CVE-2009-4635",
        "CVE-2009-4636",
        "CVE-2009-4639",
        "CVE-2009-4640",
        "CVE-2010-3429",
        "CVE-2010-3908",
        "CVE-2010-4704",
        "CVE-2011-0480",
        "CVE-2011-0722",
        "CVE-2011-0723"
      );
      script_bugtraq_id(36465);
      script_xref(name:"MDVSA", value:"2011:061");
    
      script_name(english:"Mandriva Linux Security Advisory : ffmpeg (MDVSA-2011:061)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities has been identified and fixed in ffmpeg :
    
    oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain
    pointer arithmetic, which might allow remote attackers to obtain
    sensitive memory contents and cause a denial of service via a crafted
    file that triggers an out-of-bounds read. (CVE-2009-4632)
    
    vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a
    comparison operator was intended, which might allow remote attackers
    to cause a denial of service and possibly execute arbitrary code via a
    crafted file that modifies a loop counter and triggers a heap-based
    buffer overflow. (CVE-2009-4633)
    
    Multiple integer underflows in FFmpeg 0.5 allow remote attackers to
    cause a denial of service and possibly execute arbitrary code via a
    crafted file that (1) bypasses a validation check in vorbis_dec.c and
    triggers a wraparound of the stack pointer, or (2) access a pointer
    from out-of-bounds memory in mov.c, related to an elst tag that
    appears before a tag that creates a stream. (CVE-2009-4634)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service and
    possibly execute arbitrary code via a crafted MOV container with
    improperly ordered tags that cause (1) mov.c and (2) utils.c to use
    inconsistent codec types and identifiers, which causes the mp3 decoder
    to process a pointer for a video structure, leading to a stack-based
    buffer overflow. (CVE-2009-4635)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service (hang)
    via a crafted file that triggers an infinite loop. (CVE-2009-4636)
    
    The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows
    remote attackers to cause a denial of service (crash) via a crafted
    AVI file that triggers a divide-by-zero error. (CVE-2009-4639)
    
    Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote
    attackers to cause a denial of service and possibly execute arbitrary
    code via a crafted Vorbis file that triggers an out-of-bounds read.
    (CVE-2009-4640)
    
    flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in
    MPlayer and other products, allows remote attackers to execute
    arbitrary code via a crafted flic file, related to an arbitrary offset
    dereference vulnerability. (CVE-2010-3429)
    
    Fix memory corruption in WMV parsing (CVE-2010-3908)
    
    libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and
    earlier allows remote attackers to cause a denial of service
    (application crash) via a crafted .ogg file, related to the
    vorbis_floor0_decode function. (CVE-2010-4704)
    
    Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in
    FFmpeg, as used in Google Chrome before 8.0.552.237 and Chrome OS
    before 8.0.552.344, allow remote attackers to cause a denial of
    service (memory corruption and application crash) or possibly have
    unspecified other impact via a crafted WebM file, related to buffers
    for (1) the channel floor and (2) the channel residue. (CVE-2011-0480)
    
    Fix heap corruption crashes (CVE-2011-0722)
    
    Fix invalid reads in VC-1 decoding (CVE-2011-0723)
    
    And several additional vulnerabilities originally discovered by Google
    Chrome developers were also fixed with this advisory.
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64avformats52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64avutil49");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64postproc51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64swscaler0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libavformats52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libavutil49");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpostproc51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libswscaler0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.0", reference:"ffmpeg-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64avformats52-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64avutil49-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64ffmpeg-devel-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64ffmpeg-static-devel-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64ffmpeg52-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64postproc51-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64swscaler0-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libavformats52-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libavutil49-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libffmpeg-devel-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libffmpeg-static-devel-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libffmpeg52-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libpostproc51-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libswscaler0-0.5.4-0.1mdv2010.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-112.NASL
    descriptionMultiple vulnerabilities have been identified and fixed in blender : oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read. (CVE-2009-4632) vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow. (CVE-2009-4633) Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream. (CVE-2009-4634) FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, which causes the mp3 decoder to process a pointer for a video structure, leading to a stack-based buffer overflow. (CVE-2009-4635) FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error. (CVE-2009-4639) Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read. (CVE-2009-4640) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Fix invalid reads in VC-1 decoding (CVE-2011-0723) Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55614
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55614
    titleMandriva Linux Security Advisory : blender (MDVSA-2011:112)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:112. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55614);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2009-4632", "CVE-2009-4633", "CVE-2009-4634", "CVE-2009-4635", "CVE-2009-4636", "CVE-2009-4639", "CVE-2009-4640", "CVE-2010-3429", "CVE-2010-4704", "CVE-2011-0723");
      script_xref(name:"MDVSA", value:"2011:112");
    
      script_name(english:"Mandriva Linux Security Advisory : blender (MDVSA-2011:112)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandriva Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been identified and fixed in blender :
    
    oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain
    pointer arithmetic, which might allow remote attackers to obtain
    sensitive memory contents and cause a denial of service via a crafted
    file that triggers an out-of-bounds read. (CVE-2009-4632)
    
    vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a
    comparison operator was intended, which might allow remote attackers
    to cause a denial of service and possibly execute arbitrary code via a
    crafted file that modifies a loop counter and triggers a heap-based
    buffer overflow. (CVE-2009-4633)
    
    Multiple integer underflows in FFmpeg 0.5 allow remote attackers to
    cause a denial of service and possibly execute arbitrary code via a
    crafted file that (1) bypasses a validation check in vorbis_dec.c and
    triggers a wraparound of the stack pointer, or (2) access a pointer
    from out-of-bounds memory in mov.c, related to an elst tag that
    appears before a tag that creates a stream. (CVE-2009-4634)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service and
    possibly execute arbitrary code via a crafted MOV container with
    improperly ordered tags that cause (1) mov.c and (2) utils.c to use
    inconsistent codec types and identifiers, which causes the mp3 decoder
    to process a pointer for a video structure, leading to a stack-based
    buffer overflow. (CVE-2009-4635)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service (hang)
    via a crafted file that triggers an infinite loop. (CVE-2009-4636)
    
    The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows
    remote attackers to cause a denial of service (crash) via a crafted
    AVI file that triggers a divide-by-zero error. (CVE-2009-4639)
    
    Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote
    attackers to cause a denial of service and possibly execute arbitrary
    code via a crafted Vorbis file that triggers an out-of-bounds read.
    (CVE-2009-4640)
    
    flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in
    MPlayer and other products, allows remote attackers to execute
    arbitrary code via a crafted flic file, related to an arbitrary offset
    dereference vulnerability. (CVE-2010-3429)
    
    libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and
    earlier allows remote attackers to cause a denial of service
    (application crash) via a crafted .ogg file, related to the
    vorbis_floor0_decode function. (CVE-2010-4704)
    
    Fix invalid reads in VC-1 decoding (CVE-2011-0723)
    
    Packages for 2009.0 are provided as of the Extended Maintenance
    Program. Please visit this link to learn more:
    http://store.mandriva.com/product_info.php?cPath=149 products_id=490
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected blender package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(94, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:blender");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"blender-2.47-2.2mdv2009.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1104-1.NASL
    descriptionCesar Bernardini and Felipe Andres Manzano discovered that FFmpeg incorrectly handled certain malformed flic files. If a user were tricked into opening a crafted flic file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3429) Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed wmv files. If a user were tricked into opening a crafted wmv file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3908) It was discovered that FFmpeg incorrectly handled certain malformed ogg files. If a user were tricked into opening a crafted ogg file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-4704) It was discovered that FFmpeg incorrectly handled certain malformed WebM files. If a user were tricked into opening a crafted WebM file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-0480) Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed RealMedia files. If a user were tricked into opening a crafted RealMedia file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2011-0722) Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed VC1 files. If a user were tricked into opening a crafted VC1 file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-0723). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53296
    published2011-04-05
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53296
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : ffmpeg vulnerabilities (USN-1104-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1104-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53296);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-3429", "CVE-2010-3908", "CVE-2010-4704", "CVE-2011-0480", "CVE-2011-0722", "CVE-2011-0723");
      script_xref(name:"USN", value:"1104-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : ffmpeg vulnerabilities (USN-1104-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Cesar Bernardini and Felipe Andres Manzano discovered that FFmpeg
    incorrectly handled certain malformed flic files. If a user were
    tricked into opening a crafted flic file, an attacker could cause a
    denial of service via application crash, or possibly execute arbitrary
    code with the privileges of the user invoking the program. This issue
    only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3429)
    
    Dan Rosenberg discovered that FFmpeg incorrectly handled certain
    malformed wmv files. If a user were tricked into opening a crafted wmv
    file, an attacker could cause a denial of service via application
    crash, or possibly execute arbitrary code with the privileges of the
    user invoking the program. This issue only affected Ubuntu 8.04 LTS,
    9.10 and 10.04 LTS. (CVE-2010-3908)
    
    It was discovered that FFmpeg incorrectly handled certain malformed
    ogg files. If a user were tricked into opening a crafted ogg file, an
    attacker could cause a denial of service via application crash, or
    possibly execute arbitrary code with the privileges of the user
    invoking the program. (CVE-2010-4704)
    
    It was discovered that FFmpeg incorrectly handled certain malformed
    WebM files. If a user were tricked into opening a crafted WebM file,
    an attacker could cause a denial of service via application crash, or
    possibly execute arbitrary code with the privileges of the user
    invoking the program. (CVE-2011-0480)
    
    Dan Rosenberg discovered that FFmpeg incorrectly handled certain
    malformed RealMedia files. If a user were tricked into opening a
    crafted RealMedia file, an attacker could cause a denial of service
    via application crash, or possibly execute arbitrary code with the
    privileges of the user invoking the program. This issue only affected
    Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2011-0722)
    
    Dan Rosenberg discovered that FFmpeg incorrectly handled certain
    malformed VC1 files. If a user were tricked into opening a crafted VC1
    file, an attacker could cause a denial of service via application
    crash, or possibly execute arbitrary code with the privileges of the
    user invoking the program. (CVE-2011-0723).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1104-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ffmpeg-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ffmpeg-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec1d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat1d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil1d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil49");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil50");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc1d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale1d");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(8\.04|9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"ffmpeg", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavcodec-dev", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavcodec1d", pkgver:"3:0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavformat-dev", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavformat1d", pkgver:"3:0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavutil-dev", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libavutil1d", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libpostproc-dev", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libpostproc1d", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libswscale-dev", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libswscale1d", pkgver:"0.cvs20070307-5ubuntu7.6")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ffmpeg", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ffmpeg-dbg", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ffmpeg-doc", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavcodec-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavcodec52", pkgver:"4:0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavdevice-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavdevice52", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavfilter-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavfilter0", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavformat-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavformat52", pkgver:"4:0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavutil-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libavutil49", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libpostproc-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libpostproc51", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libswscale-dev", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libswscale0", pkgver:"0.5+svn20090706-2ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ffmpeg", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ffmpeg-dbg", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"ffmpeg-doc", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavcodec-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavcodec52", pkgver:"4:0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavdevice-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavdevice52", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavfilter-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavfilter0", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavformat-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavformat52", pkgver:"4:0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavutil-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libavutil49", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libpostproc-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libpostproc51", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libswscale-dev", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libswscale0", pkgver:"0.5.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"ffmpeg", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"ffmpeg-dbg", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"ffmpeg-doc", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavcodec-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavcodec52", pkgver:"4:0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavdevice-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavdevice52", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavfilter-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavfilter1", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavformat-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavformat52", pkgver:"4:0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavutil-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libavutil50", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libpostproc-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libpostproc51", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libswscale-dev", pkgver:"0.6-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libswscale0", pkgver:"0.6-2ubuntu6.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ffmpeg / ffmpeg-dbg / ffmpeg-doc / libavcodec-dev / libavcodec1d / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2306.NASL
    descriptionSeveral vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-3908 FFmpeg before 0.5.4, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file. - CVE-2010-4704 libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg allows remote attackers to cause a denial of service (application crash) via a crafted Ogg file, related to the vorbis_floor0_decode function. - CVE-2011-0480 Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in FFmpeg allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted WebM file, related to buffers for the channel floor and the channel residue. - CVE-2011-0722 FFmpeg allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
    last seen2020-03-17
    modified2011-09-12
    plugin id56144
    published2011-09-12
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56144
    titleDebian DSA-2306-1 : ffmpeg - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2306. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56144);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2010-3908", "CVE-2010-4704", "CVE-2011-0480", "CVE-2011-0722", "CVE-2011-0723");
      script_bugtraq_id(45788, 46294, 47147, 47149, 47151, 47154);
      script_xref(name:"DSA", value:"2306");
    
      script_name(english:"Debian DSA-2306-1 : ffmpeg - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in FFmpeg, a multimedia
    player, server and encoder. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2010-3908
        FFmpeg before 0.5.4, allows remote attackers to cause a
        denial of service (memory corruption and application
        crash) or possibly execute arbitrary code via a
        malformed WMV file.
    
      - CVE-2010-4704
        libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg
        allows remote attackers to cause a denial of service
        (application crash) via a crafted Ogg file, related to
        the vorbis_floor0_decode function.
    
      - CVE-2011-0480
        Multiple buffer overflows in vorbis_dec.c in the Vorbis
        decoder in FFmpeg allow remote attackers to cause a
        denial of service (memory corruption and application
        crash) or possibly have unspecified other impact via a
        crafted WebM file, related to buffers for the channel
        floor and the channel residue.
    
      - CVE-2011-0722
        FFmpeg allows remote attackers to cause a denial of
        service (heap memory corruption and application crash)
        or possibly execute arbitrary code via a malformed
        RealMedia file."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611495"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-3908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4704"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-0480"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-0722"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/ffmpeg"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2306"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ffmpeg packages.
    
    For the stable distribution (squeeze), this problem has been fixed in
    version 4:0.5.4-1.
    
    Security support for ffmpeg has been discontinued for the oldstable
    distribution (lenny). The current version in oldstable is not
    supported by upstream anymore and is affected by several security
    issues. Backporting fixes for these and any future issues has become
    unfeasible and therefore we need to drop our security support for the
    version in oldstable."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"ffmpeg", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"ffmpeg-dbg", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"ffmpeg-doc", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavcodec-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavcodec52", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavdevice-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavdevice52", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavfilter-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavfilter0", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavformat-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavformat52", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavutil-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libavutil49", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libpostproc-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libpostproc51", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libswscale-dev", reference:"4:0.5.4-1")) flag++;
    if (deb_check(release:"6.0", prefix:"libswscale0", reference:"4:0.5.4-1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-114.NASL
    descriptionMultiple vulnerabilities have been identified and fixed in blender : oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read. (CVE-2009-4632) vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow. (CVE-2009-4633) Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream. (CVE-2009-4634) FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, which causes the mp3 decoder to process a pointer for a video structure, leading to a stack-based buffer overflow. (CVE-2009-4635) FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read. (CVE-2009-4640) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Fix heap corruption crashes (CVE-2011-0722) Fix invalid reads in VC-1 decoding (CVE-2011-0723) The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55615
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55615
    titleMandriva Linux Security Advisory : blender (MDVSA-2011:114)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:114. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55615);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2009-4632", "CVE-2009-4633", "CVE-2009-4634", "CVE-2009-4635", "CVE-2009-4636", "CVE-2009-4640", "CVE-2010-3429", "CVE-2010-4704", "CVE-2011-0722", "CVE-2011-0723");
      script_xref(name:"MDVSA", value:"2011:114");
    
      script_name(english:"Mandriva Linux Security Advisory : blender (MDVSA-2011:114)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandriva Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been identified and fixed in blender :
    
    oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain
    pointer arithmetic, which might allow remote attackers to obtain
    sensitive memory contents and cause a denial of service via a crafted
    file that triggers an out-of-bounds read. (CVE-2009-4632)
    
    vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a
    comparison operator was intended, which might allow remote attackers
    to cause a denial of service and possibly execute arbitrary code via a
    crafted file that modifies a loop counter and triggers a heap-based
    buffer overflow. (CVE-2009-4633)
    
    Multiple integer underflows in FFmpeg 0.5 allow remote attackers to
    cause a denial of service and possibly execute arbitrary code via a
    crafted file that (1) bypasses a validation check in vorbis_dec.c and
    triggers a wraparound of the stack pointer, or (2) access a pointer
    from out-of-bounds memory in mov.c, related to an elst tag that
    appears before a tag that creates a stream. (CVE-2009-4634)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service and
    possibly execute arbitrary code via a crafted MOV container with
    improperly ordered tags that cause (1) mov.c and (2) utils.c to use
    inconsistent codec types and identifiers, which causes the mp3 decoder
    to process a pointer for a video structure, leading to a stack-based
    buffer overflow. (CVE-2009-4635)
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service (hang)
    via a crafted file that triggers an infinite loop. (CVE-2009-4636)
    
    Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote
    attackers to cause a denial of service and possibly execute arbitrary
    code via a crafted Vorbis file that triggers an out-of-bounds read.
    (CVE-2009-4640)
    
    flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in
    MPlayer and other products, allows remote attackers to execute
    arbitrary code via a crafted flic file, related to an arbitrary offset
    dereference vulnerability. (CVE-2010-3429)
    
    libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and
    earlier allows remote attackers to cause a denial of service
    (application crash) via a crafted .ogg file, related to the
    vorbis_floor0_decode function. (CVE-2010-4704)
    
    Fix heap corruption crashes (CVE-2011-0722)
    
    Fix invalid reads in VC-1 decoding (CVE-2011-0723)
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected blender package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(94, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:blender");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", reference:"blender-2.49b-4.1mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-062.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in ffmpeg : FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Fix heap corruption crashes (CVE-2011-0722) Fix invalid reads in VC-1 decoding (CVE-2011-0723) And several additional vulnerabilities originally discovered by Google Chrome developers were also fixed with this advisory. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53274
    published2011-04-04
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53274
    titleMandriva Linux Security Advisory : ffmpeg (MDVSA-2011:062)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:062. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53274);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id(
        "CVE-2009-4636",
        "CVE-2010-3429",
        "CVE-2010-4704",
        "CVE-2011-0722",
        "CVE-2011-0723"
      );
      script_bugtraq_id(36465);
      script_xref(name:"MDVSA", value:"2011:062");
    
      script_name(english:"Mandriva Linux Security Advisory : ffmpeg (MDVSA-2011:062)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities has been identified and fixed in ffmpeg :
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service (hang)
    via a crafted file that triggers an infinite loop. (CVE-2009-4636)
    
    flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in
    MPlayer and other products, allows remote attackers to execute
    arbitrary code via a crafted flic file, related to an arbitrary offset
    dereference vulnerability. (CVE-2010-3429)
    
    libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and
    earlier allows remote attackers to cause a denial of service
    (application crash) via a crafted .ogg file, related to the
    vorbis_floor0_decode function. (CVE-2010-4704)
    
    Fix heap corruption crashes (CVE-2011-0722)
    
    Fix invalid reads in VC-1 decoding (CVE-2011-0723)
    
    And several additional vulnerabilities originally discovered by Google
    Chrome developers were also fixed with this advisory.
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64avformats52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64avutil50");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ffmpeg52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64postproc51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64swscaler0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libavformats52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libavutil50");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libffmpeg52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpostproc51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libswscaler0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", reference:"ffmpeg-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64avformats52-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64avutil50-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64ffmpeg-devel-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64ffmpeg-static-devel-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64ffmpeg52-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64postproc51-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64swscaler0-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libavformats52-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libavutil50-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libffmpeg-devel-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libffmpeg-static-devel-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libffmpeg52-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libpostproc51-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libswscaler0-0.6-0.22960.5.1mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-089.NASL
    descriptionMultiple vulnerabilities have been identified and fixed in mplayer : FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. (CVE-2009-4636) flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. (CVE-2010-3429) libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. (CVE-2010-4704) Fix heap corruption crashes (CVE-2011-0722) Fix invalid reads in VC-1 decoding (CVE-2011-0723) And several additional vulnerabilities originally discovered by Google Chrome developers were also fixed with this advisory. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54290
    published2011-05-17
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54290
    titleMandriva Linux Security Advisory : mplayer (MDVSA-2011:089)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:089. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54290);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id(
        "CVE-2009-4636",
        "CVE-2010-3429",
        "CVE-2010-4704",
        "CVE-2011-0722",
        "CVE-2011-0723"
      );
      script_bugtraq_id(
        36465,
        43546,
        46294,
        47149,
        47151
      );
      script_xref(name:"MDVSA", value:"2011:089");
    
      script_name(english:"Mandriva Linux Security Advisory : mplayer (MDVSA-2011:089)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been identified and fixed in mplayer :
    
    FFmpeg 0.5 allows remote attackers to cause a denial of service (hang)
    via a crafted file that triggers an infinite loop. (CVE-2009-4636)
    
    flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in
    MPlayer and other products, allows remote attackers to execute
    arbitrary code via a crafted flic file, related to an arbitrary offset
    dereference vulnerability. (CVE-2010-3429)
    
    libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and
    earlier allows remote attackers to cause a denial of service
    (application crash) via a crafted .ogg file, related to the
    vorbis_floor0_decode function. (CVE-2010-4704)
    
    Fix heap corruption crashes (CVE-2011-0722)
    
    Fix invalid reads in VC-1 decoding (CVE-2011-0723)
    
    And several additional vulnerabilities originally discovered by Google
    Chrome developers were also fixed with this advisory.
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mencoder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mplayer-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mplayer-gui");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", reference:"mencoder-1.0-1.rc4.0.r31086.3.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"mplayer-1.0-1.rc4.0.r31086.3.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"mplayer-doc-1.0-1.rc4.0.r31086.3.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"mplayer-gui-1.0-1.rc4.0.r31086.3.1mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 47151 CVE ID: CVE-2011-0723 FFmpeg是一个自由软件,可以执行音讯和视讯多种格式的录影、转档、串流功能,包含了libavcodec ─这是一个用于多个专案中音讯和视讯的解码器函式库,以及 libavformat ——一个音讯与视讯格式转换函式库。 FFmpeg在解析畸形VC1文件时存在内存破坏远程代码执行漏洞,远程攻击者可利用此漏洞在受影响应用程序中执行任意代码或造成拒绝服务。 Ubuntu Linux 9.x Ubuntu Linux 8.x Ubuntu Linux 10.x FFmpeg FFmpeg &lt;= 0.5.4 厂商补丁: FFmpeg ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://ffmpeg.sourceforge.net/
idSSV:20448
last seen2017-11-19
modified2011-04-08
published2011-04-08
reporterRoot
titleFFmpeg畸形&quot;VC1&quot;文件解析内存破坏远程代码执行漏洞