Vulnerabilities > CVE-2015-5479 - Numeric Errors vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
ubuntu
libav
opensuse
CWE-189
nessus

Summary

The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav before 11.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a file with crafted dimensions.

Vulnerable Configurations

Part Description Count
OS
Ubuntu
1
OS
Opensuse
1
Application
Libav
110

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A928960A2BDC11E586FF14DAE9D210B8.NASL
    descriptionAgostino Sarubbo reports : libav: divide-by-zero in ff_h263_decode_mba()
    last seen2020-06-01
    modified2020-06-02
    plugin id84815
    published2015-07-17
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84815
    titleFreeBSD : libav -- divide by zero (a928960a-2bdc-11e5-86ff-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84815);
      script_version("2.4");
      script_cvs_date("Date: 2018/11/10 11:49:44");
    
      script_cve_id("CVE-2015-5479");
    
      script_name(english:"FreeBSD : libav -- divide by zero (a928960a-2bdc-11e5-86ff-14dae9d210b8)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Agostino Sarubbo reports :
    
    libav: divide-by-zero in ff_h263_decode_mba()"
      );
      # https://blogs.gentoo.org/ago/2015/07/16/libav-divide-by-zero-in-ff_h263_decode_mba/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c4044442"
      );
      # https://git.libav.org/?p=libav.git;a=commitdiff;h=0a49a62f998747cfa564d98d36a459fe70d3299b;hp=6f4cd33efb5a9ec75db1677d5f7846c60337129f
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fc8e50ec"
      );
      # https://vuxml.freebsd.org/freebsd/a928960a-2bdc-11e5-86ff-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ad4d8a41"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libav");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"libav<=11.3_2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-779.NASL
    descriptionThis update for libav fixes the two following security issues : - CVE-2016-3062: A MP4 memory corruption was fixed that could lead to crashes or code execution. (boo#984487) - CVE-2015-5479: A crash due to a divide by zero was fixed in ff_h263_decode_mba() that could lead to decoder crashes. (boo#949760)
    last seen2020-06-05
    modified2016-06-28
    plugin id91870
    published2016-06-28
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91870
    titleopenSUSE Security Update : libav (openSUSE-2016-779)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-779.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91870);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5479", "CVE-2016-3062");
    
      script_name(english:"openSUSE Security Update : libav (openSUSE-2016-779)");
      script_summary(english:"Check for the openSUSE-2016-779 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libav fixes the two following security issues :
    
      - CVE-2016-3062: A MP4 memory corruption was fixed that
        could lead to crashes or code execution. (boo#984487)
    
      - CVE-2015-5479: A crash due to a divide by zero was fixed
        in ff_h263_decode_mba() that could lead to decoder
        crashes. (boo#949760)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=949760"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984487"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libav packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libav-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libav-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libav-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec-libav56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec-libav56-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice-libav55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice-libav55-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter-libav5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter-libav5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat-libav56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat-libav56-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample-libav2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample-libav2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil-libav54");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil-libav54-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale-libav-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale-libav3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale-libav3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.1", reference:"libav-debugsource-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libav-tools-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libav-tools-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavcodec-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavcodec-libav56-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavcodec-libav56-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavdevice-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavdevice-libav55-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavdevice-libav55-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavfilter-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavfilter-libav5-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavfilter-libav5-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavformat-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavformat-libav56-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavformat-libav56-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavresample-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavresample-libav2-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavresample-libav2-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavutil-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavutil-libav54-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libavutil-libav54-debuginfo-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libswscale-libav-devel-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libswscale-libav3-11.4-5.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libswscale-libav3-debuginfo-11.4-5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libav-debugsource / libav-tools / libav-tools-debuginfo / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-644.NASL
    descriptionMultiple vulnerabilities have been found in libav : CVE-2015-1872 The ff_mjpeg_decode_sof function in libavcodec/mjpegdec.c in Libav before 0.8.18 does not validate the number of components in a JPEG-LS Start Of Frame segment, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Motion JPEG data. CVE-2015-5479 The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav before 11.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a file with crafted dimensions. CVE-2016-7393 The aac_sync function in libavcodec/aac_parser.c in Libav before 11.5 is vulnerable to a stack-based buffer overflow. For Debian 7
    last seen2020-03-17
    modified2016-10-05
    plugin id93847
    published2016-10-05
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93847
    titleDebian DLA-644-1 : libav security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-644-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93847);
      script_version("2.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2015-1872", "CVE-2015-5479", "CVE-2016-7393");
      script_bugtraq_id(72644, 75932);
    
      script_name(english:"Debian DLA-644-1 : libav security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been found in libav :
    
    CVE-2015-1872
    
    The ff_mjpeg_decode_sof function in libavcodec/mjpegdec.c in Libav
    before 0.8.18 does not validate the number of components in a JPEG-LS
    Start Of Frame segment, which allows remote attackers to cause a
    denial of service (out-of-bounds array access) or possibly have
    unspecified other impact via crafted Motion JPEG data.
    
    CVE-2015-5479
    
    The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav
    before 11.5 allows remote attackers to cause a denial of service
    (divide-by-zero error and application crash) via a file with crafted
    dimensions.
    
    CVE-2016-7393
    
    The aac_sync function in libavcodec/aac_parser.c in Libav before 11.5
    is vulnerable to a stack-based buffer overflow.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    6:0.8.18-0+deb7u1.
    
    We recommend that you upgrade your libav packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/10/msg00000.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/libav"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ffmpeg-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ffmpeg-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-extra-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-extra-53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice-extra-53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter-extra-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat-extra-53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil-extra-51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil51");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpostproc-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpostproc-extra-52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpostproc52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale-extra-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"ffmpeg", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"ffmpeg-dbg", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"ffmpeg-doc", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libav-dbg", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libav-doc", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libav-extra-dbg", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libav-tools", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavcodec-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavcodec-extra-53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavcodec53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavdevice-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavdevice-extra-53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavdevice53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavfilter-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavfilter-extra-2", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavfilter2", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavformat-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavformat-extra-53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavformat53", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavutil-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavutil-extra-51", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libavutil51", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libpostproc-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libpostproc-extra-52", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libpostproc52", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libswscale-dev", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libswscale-extra-2", reference:"6:0.8.18-0+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libswscale2", reference:"6:0.8.18-0+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2944-1.NASL
    descriptionIt was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90349
    published2016-04-05
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90349
    titleUbuntu 12.04 LTS : libav vulnerabilities (USN-2944-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2944-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90349);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/18 12:31:45");
    
      script_cve_id("CVE-2014-8541", "CVE-2015-1872", "CVE-2015-3395", "CVE-2015-5479", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6824", "CVE-2015-6826", "CVE-2015-8364", "CVE-2015-8365", "CVE-2016-1897", "CVE-2016-1898", "CVE-2016-2326", "CVE-2016-2330");
      script_xref(name:"USN", value:"2944-1");
    
      script_name(english:"Ubuntu 12.04 LTS : libav vulnerabilities (USN-2944-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Libav incorrectly handled certain malformed
    media files. If a user were tricked into opening a crafted media file,
    an attacker could cause a denial of service via application crash, or
    possibly execute arbitrary code with the privileges of the user
    invoking the program.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2944-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libavcodec53 and / or libavformat53 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat53");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libavcodec53", pkgver:"4:0.8.17-0ubuntu0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libavformat53", pkgver:"4:0.8.17-0ubuntu0.12.04.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libavcodec53 / libavformat53");
    }