Vulnerabilities > CVE-2015-6824 - Improper Input Validation vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The sws_init_context function in libswscale/utils.c in FFmpeg before 2.7.2 does not initialize certain pixbuf data structures, which allows remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted video data.

Vulnerable Configurations

Part Description Count
Application
Ffmpeg
247
OS
Canonical
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1611.NASL
    descriptionTwo more security issues have been corrected in the libav multimedia library. This is a follow-up announcement for DLA-1611-1. CVE-2015-6823 The allocate_buffers function in libavcodec/alac.c did not initialize certain context data, which allowed remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted Apple Lossless Audio Codec (ALAC) data. This issues has now been addressed by clearing pointers in avcodec/alac.c
    last seen2020-03-28
    modified2018-12-21
    plugin id119816
    published2018-12-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119816
    titleDebian DLA-1611-2 : libav security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1611-2. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119816);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/27");
    
      script_cve_id("CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824");
    
      script_name(english:"Debian DLA-1611-2 : libav security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two more security issues have been corrected in the libav multimedia
    library. This is a follow-up announcement for DLA-1611-1.
    
    CVE-2015-6823
    
    The allocate_buffers function in libavcodec/alac.c did not initialize
    certain context data, which allowed remote attackers to cause a denial
    of service (segmentation violation) or possibly have unspecified other
    impact via crafted Apple Lossless Audio Codec (ALAC) data. This issues
    has now been addressed by clearing pointers in avcodec/alac.c's
    allocate_buffers().
    
    Other than stated in debian/changelog of upload
    6:11.12-1~deb8u2, this issue only now got fixed with upload
    of 6:11.12-1~deb8u3.
    
    CVE-2015-6824
    
    The sws_init_context function in libswscale/utils.c did not initialize
    certain pixbuf data structures, which allowed remote attackers to
    cause a denial of service (segmentation violation) or possibly have
    unspecified other impact via crafted video data. In swscale/utils.c
    now these pix buffers get cleared which fixes use of uninitialized
    memory.
    
    Other than stated in debian/changelog of upload
    6:11.12-1~deb8u2, this issue only now got fixed with upload
    of 6:11.12-1~deb8u3.
    
    For Debian 8 'Jessie', these problems have been fixed in version
    6:11.12-1~deb8u3.
    
    We recommend that you upgrade your libav packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/libav"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-extra-56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavresample-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavresample2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil54");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libav-dbg", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libav-doc", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libav-tools", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-extra", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-extra-56", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec56", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavdevice-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavdevice55", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavfilter-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavfilter5", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavformat-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavformat56", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavresample-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavresample2", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavutil-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libavutil54", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libswscale-dev", reference:"6:11.12-1~deb8u3")) flag++;
    if (deb_check(release:"8.0", prefix:"libswscale3", reference:"6:11.12-1~deb8u3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3D950687B4C94A868478C56743547AF8.NASL
    descriptionNVD reports : The decode_ihdr_chunk function in libavcodec/pngdec.c in FFmpeg before 2.7.2 does not enforce uniqueness of the IHDR (aka image header) chunk in a PNG image, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted image with two or more of these chunks. Multiple integer underflows in the ff_mjpeg_decode_frame function in libavcodec/mjpegdec.c in FFmpeg before 2.7.2 allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted MJPEG data. The ff_sbr_apply function in libavcodec/aacsbr.c in FFmpeg before 2.7.2 does not check for a matching AAC frame syntax element before proceeding with Spectral Band Replication calculations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted AAC data. The ff_mpv_common_init function in libavcodec/mpegvideo.c in FFmpeg before 2.7.2 does not properly maintain the encoding context, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via crafted MPEG data. The destroy_buffers function in libavcodec/sanm.c in FFmpeg before 2.7.2 does not properly maintain height and width values in the video context, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via crafted LucasArts Smush video data. The allocate_buffers function in libavcodec/alac.c in FFmpeg before 2.7.2 does not initialize certain context data, which allows remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted Apple Lossless Audio Codec (ALAC) data. The sws_init_context function in libswscale/utils.c in FFmpeg before 2.7.2 does not initialize certain pixbuf data structures, which allows remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted video data. The ff_frame_thread_init function in libavcodec/pthread_frame.c in FFmpeg before 2.7.2 mishandles certain memory-allocation failures, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via a crafted file, as demonstrated by an AVI file. The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c in FFmpeg before 2.7.2 does not initialize certain structure members, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via crafted (1) RV30 or (2) RV40 RealVideo data.
    last seen2020-06-01
    modified2020-06-02
    plugin id86044
    published2015-09-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86044
    titleFreeBSD : ffmpeg -- multiple vulnerabilities (3d950687-b4c9-4a86-8478-c56743547af8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86044);
      script_version("2.5");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2015-6818", "CVE-2015-6819", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826");
    
      script_name(english:"FreeBSD : ffmpeg -- multiple vulnerabilities (3d950687-b4c9-4a86-8478-c56743547af8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "NVD reports :
    
    The decode_ihdr_chunk function in libavcodec/pngdec.c in FFmpeg before
    2.7.2 does not enforce uniqueness of the IHDR (aka image header) chunk
    in a PNG image, which allows remote attackers to cause a denial of
    service (out-of-bounds array access) or possibly have unspecified
    other impact via a crafted image with two or more of these chunks.
    
    Multiple integer underflows in the ff_mjpeg_decode_frame function in
    libavcodec/mjpegdec.c in FFmpeg before 2.7.2 allow remote attackers to
    cause a denial of service (out-of-bounds array access) or possibly
    have unspecified other impact via crafted MJPEG data.
    
    The ff_sbr_apply function in libavcodec/aacsbr.c in FFmpeg before
    2.7.2 does not check for a matching AAC frame syntax element before
    proceeding with Spectral Band Replication calculations, which allows
    remote attackers to cause a denial of service (out-of-bounds array
    access) or possibly have unspecified other impact via crafted AAC
    data.
    
    The ff_mpv_common_init function in libavcodec/mpegvideo.c in FFmpeg
    before 2.7.2 does not properly maintain the encoding context, which
    allows remote attackers to cause a denial of service (invalid pointer
    access) or possibly have unspecified other impact via crafted MPEG
    data.
    
    The destroy_buffers function in libavcodec/sanm.c in FFmpeg before
    2.7.2 does not properly maintain height and width values in the video
    context, which allows remote attackers to cause a denial of service
    (segmentation violation and application crash) or possibly have
    unspecified other impact via crafted LucasArts Smush video data.
    
    The allocate_buffers function in libavcodec/alac.c in FFmpeg before
    2.7.2 does not initialize certain context data, which allows remote
    attackers to cause a denial of service (segmentation violation) or
    possibly have unspecified other impact via crafted Apple Lossless
    Audio Codec (ALAC) data.
    
    The sws_init_context function in libswscale/utils.c in FFmpeg before
    2.7.2 does not initialize certain pixbuf data structures, which allows
    remote attackers to cause a denial of service (segmentation violation)
    or possibly have unspecified other impact via crafted video data.
    
    The ff_frame_thread_init function in libavcodec/pthread_frame.c in
    FFmpeg before 2.7.2 mishandles certain memory-allocation failures,
    which allows remote attackers to cause a denial of service (invalid
    pointer access) or possibly have unspecified other impact via a
    crafted file, as demonstrated by an AVI file.
    
    The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c in
    FFmpeg before 2.7.2 does not initialize certain structure members,
    which allows remote attackers to cause a denial of service (invalid
    pointer access) or possibly have unspecified other impact via crafted
    (1) RV30 or (2) RV40 RealVideo data."
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=47f4e2d8960ca756ca153ab8e3e93d80449b8c91
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b8d88c08"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=84afc6b70d24fc0bf686e43138c96cf60a9445fe
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e49cc8b"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=79a98294da6cd85f8c86b34764c5e0c43b09eea3
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8a2d733c"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b160fc290cf49b516c5b6ee0730fd9da7fc623b1
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a0b4c85d"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=39bbdebb1ed8eb9c9b0cd6db85afde6ba89d86e4
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d9901608"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=f7068bf277a37479aecde2832208d820682b35e6
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?df0e4e28"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a5d44d5c220e12ca0cb7a4eceb0f74759cb13111
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?553afebc"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=f1a38264f20382731cf2cc75fdd98f4c9a84a626
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a7482a81"
      );
      # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3197c0aa87a3b7190e17d49e6fbc7b554e4b3f0a
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b0a7abe"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://ffmpeg.org/security.html"
      );
      # https://vuxml.freebsd.org/freebsd/3d950687-b4c9-4a86-8478-c56743547af8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?89072e0b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:avidemux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:avidemux2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:avidemux26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg-011");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg23");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg24");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg25");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ffmpeg26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gstreamer-ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gstreamer1-libav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:handbrake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:kodi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mencoder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mythtv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mythtv-frontend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:plexhometheater");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"libav>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gstreamer1-libav<1.5.90")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"gstreamer-ffmpeg>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"handbrake<1.2.0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg<2.7.2,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg26<2.6.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg25<2.5.8")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg24<2.4.11")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg-devel>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg23>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg2>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg1>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg-011>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ffmpeg0>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"avidemux<2.6.11")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"avidemux2<2.6.11")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"avidemux26<2.6.11")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"kodi<15.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mplayer<1.1.r20150822")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mencoder<1.1.r20150822")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mythtv<=0.27.5,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mythtv-frontend<=0.27.5,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"plexhometheater>=0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2944-1.NASL
    descriptionIt was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90349
    published2016-04-05
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90349
    titleUbuntu 12.04 LTS : libav vulnerabilities (USN-2944-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2944-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90349);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/18 12:31:45");
    
      script_cve_id("CVE-2014-8541", "CVE-2015-1872", "CVE-2015-3395", "CVE-2015-5479", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6824", "CVE-2015-6826", "CVE-2015-8364", "CVE-2015-8365", "CVE-2016-1897", "CVE-2016-1898", "CVE-2016-2326", "CVE-2016-2330");
      script_xref(name:"USN", value:"2944-1");
    
      script_name(english:"Ubuntu 12.04 LTS : libav vulnerabilities (USN-2944-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Libav incorrectly handled certain malformed
    media files. If a user were tricked into opening a crafted media file,
    an attacker could cause a denial of service via application crash, or
    possibly execute arbitrary code with the privileges of the user
    invoking the program.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2944-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libavcodec53 and / or libavformat53 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat53");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libavcodec53", pkgver:"4:0.8.17-0ubuntu0.12.04.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libavformat53", pkgver:"4:0.8.17-0ubuntu0.12.04.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libavcodec53 / libavformat53");
    }