Vulnerabilities > CVE-2017-17130 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libav 12.2

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
libav
CWE-119
nessus

Summary

The ff_free_picture_tables function in libavcodec/mpegpicture.c in Libav 12.2 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to vc1_decode_i_blocks_adv.

Vulnerable Configurations

Part Description Count
Application
Libav
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DLA-1630.NASL
descriptionSeveral security vulnerabilities were corrected in the libav multimedia library which may lead to a denial of service, information disclosure or the execution of arbitrary code if a malformed file is processed. CVE-2017-9993 Libav does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data. CVE-2017-9994 libavcodec/webp.c in Libav does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the vp8_decode_mb_row_no_filter and pred8x8_128_dc_8_c functions. CVE-2017-14055 denial of service in mv_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. CVE-2017-14056 denial of service in rl2_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. CVE-2017-14057 denial of service in asf_read_marker() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. CVE-2017-14170 denial of service in mxf_read_index_entry_array() due to lack of an EOF (End of File) check might cause huge CPU consumption. CVE-2017-14171 denial of service in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check might cause huge CPU consumption. CVE-2017-14767 The sdp_parse_fmtp_config_h264 function in libavformat/rtpdec_h264.c mishandles empty sprop-parameter-sets values, which allows remote attackers to cause a denial of service (heap buffer overflow) or possibly have unspecified other impact via a crafted sdp file. CVE-2017-15672 The read_header function in libavcodec/ffv1dec.c allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read. CVE-2017-17130 The ff_free_picture_tables function in libavcodec/mpegpicture.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to vc1_decode_i_blocks_adv. CVE-2018-6621 The decode_frame function in libavcodec/utvideodec.c in Libav allows remote attackers to cause a denial of service (out of array read) via a crafted AVI file. CVE-2018-7557 The decode_init function in libavcodec/utvideodec.c in Libav allows remote attackers to cause a denial of service (Out of array read) via an AVI file with crafted dimensions within chroma subsampling data. CVE-2018-14394 libavformat/movenc.c in Libav allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted Waveform audio file. CVE-2018-1999010 Libav contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. For Debian 8
last seen2020-03-17
modified2019-01-08
plugin id120988
published2019-01-08
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/120988
titleDebian DLA-1630-1 : libav security update