Bug 48452 - libav: Multiple issues (4.2)
libav: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-01-14 11:54 CET by Philipp Hahn
Modified: 2019-01-16 13:40 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 5.4 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L) PMH


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2019-01-14 11:54:08 CET
New Debian libav 6:11.12-1~deb8u4 fixes:
This update addresses the following issues:
* CVE-2017-9993: Libav does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.
* CVE-2017-9994: libavcodec/webp.c in Libav before does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service unspecified other impact via a crafted file, related to the vp8_decode_mb_row_no_filter and pred8x8_128_dc_8_c functions.
* CVE-2017-14055: a DoS in mv_read_header() due to lack of an end-of-file check might cause huge CPU and memory consumption.
* CVE-2017-14056: a DoS in rl2_read_header() due to lack of an end-of-file check might cause huge CPU consumption.
* CVE-2017-14057: a DoS in asf_read_marker() due to lack of an end-of-file check might cause huge CPU and memory consumption.
* CVE-2017-14170: a DoS in mxf_read_index_entry_array() due to lack of an end-of-file check might cause huge CPU consumption.
* CVE-2017-14171: a DoS in nsv_parse_NSVf_header() due to lack of an end-of-file check might cause huge CPU consumption.
* CVE-2017-14767: The sdp_parse_fmtp_config_h264 function in libavformat/rtpdec_h264.c mishandles empty sprop-parameter-sets values, which allows remote attackers to cause a denial of service (heap buffer overflow) or possibly have unspecified other impact via a crafted sdp file.
* CVE-2017-15672: The read_header function in libavcodec/ffv1dec.c allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.
* CVE-2017-17130: The ff_free_picture_tables function in libavcodec/mpegpicture.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to vc1_decode_i_blocks_adv.
* CVE-2018-6621: The decode_frame function in libavcodec/utvideodec.c in Libav allows remote attackers to cause a denial of service (out of array read) via a crafted AVI file.
* CVE-2018-7557: The decode_init function in libavcodec/utvideodec.c in Libav allows remote attackers to cause a denial of service (out of array read) via an AVI file with crafted dimensions within chroma subsampling data.
* CVE-2018-14394: libavformat/movenc.c in Libav allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted Waveform audio file.
* CVE-2018-1999010: Libav contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data.
Comment 1 Quality Assurance univentionstaff 2019-01-14 12:00:17 CET
--- mirror/ftp/4.2/unmaintained/component/4.2-5-errata/source/libav_11.12-1~deb8u3.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/libav_11.12-1~deb8u4.dsc
@@ -1,3 +1,51 @@
+6:11.12-1~deb8u4 [Mon, 07 Jan 2019 19:45:12 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Fix the following security vulnerabilities:
+  * CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of
+    File) check might cause huge CPU and memory consumption.
+  * CVE-2017-14056: a DoS in rl2_read_header() due to lack of an EOF (End of
+    File) check might cause huge CPU and memory consumption.
+  * CVE-2017-14057: a DoS in asf_read_marker() due to lack of an EOF (End of
+    File) check might cause huge CPU and memory consumption.
+  * CVE-2017-14170: a DoS in mxf_read_index_entry_array() due to lack of an EOF
+    (End of File) check might cause huge CPU consumption.
+  * CVE-2017-14171: a DoS in nsv_parse_NSVf_header() due to lack of an EOF (End
+    of File) check might cause huge CPU consumption.
+  * CVE-2017-14767: The sdp_parse_fmtp_config_h264 function in
+    libavformat/rtpdec_h264.c mishandles empty sprop-parameter-sets values, which
+    allows remote attackers to cause a denial of service (heap buffer overflow)
+    or possibly have unspecified other impact via a crafted sdp file.
+  * CVE-2017-15672: The read_header function in libavcodec/ffv1dec.c allows
+    remote attackers to have unspecified impact via a crafted MP4 file, which
+    triggers an out-of-bounds read.
+  * CVE-2017-17130: The ff_free_picture_tables function in
+    libavcodec/mpegpicture.c allows remote attackers to cause a denial of service
+    (heap-based buffer overflow and application crash) or possibly have
+    unspecified other impact via a crafted file, related to
+    vc1_decode_i_blocks_adv.
+  * CVE-2017-9993: Libav does not properly restrict HTTP Live Streaming
+    filename extensions and demuxer names, which allows attackers to read
+    arbitrary files via crafted playlist data.
+  * CVE-2017-9994: libavcodec/webp.c in Libav before does not ensure that
+    pix_fmt is set, which allows remote attackers to cause a denial of service
+    (heap-based buffer overflow and application crash) or possibly have
+    unspecified other impact via a crafted file, related to the
+    vp8_decode_mb_row_no_filter and pred8x8_128_dc_8_c functions.
+  * CVE-2018-14394: libavformat/movenc.c in Libav allows attackers to cause a
+    denial of service (application crash caused by a divide-by-zero error) with a
+    user crafted Waveform audio file.
+  * CVE-2018-1999010: Libav contains multiple out of array access
+    vulnerabilities in the mms protocol that can result in attackers accessing
+    out of bound data.
+  * CVE-2018-6621: The decode_frame function in libavcodec/utvideodec.c in
+    Libav allows remote attackers to cause a denial of service (out of array
+    read) via a crafted AVI file.
+  * CVE-2018-7557: The decode_init function in libavcodec/utvideodec.c in
+    Libav allows remote attackers to cause a denial of service (Out of array
+    read) via an AVI file with crafted dimensions within chroma subsampling
+    data.
+
 6:11.12-1~deb8u3 [Thu, 20 Dec 2018 22:56:40 +0100] Mike Gabriel <sunweaver@debian.org>:
 
   * Non-maintainer upload by the Debian LTS Team.

<http://10.200.17.11/4.2-5/#7653744052415415427>
Comment 2 Philipp Hahn univentionstaff 2019-01-14 12:49:31 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 520b4f9650 Bug #48452: libav_6:11.12-1~deb8u4
 doc/errata/staging/libav.yaml | 65 +++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 65 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-01-16 13:40:09 CET
<http://errata.software-univention.de/ucs/4.2/577.html>