Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 600706 (CVE-2016-2326, CVE-2016-3062) - <media-video/libav-11.8: multiple vulnerabilities (CVE-2016-{2326,3062})
Summary: <media-video/libav-11.8: multiple vulnerabilities (CVE-2016-{2326,3062})
Status: RESOLVED FIXED
Alias: CVE-2016-2326, CVE-2016-3062
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: A3 [glsa cve]
Keywords:
Depends on:
Blocks: CVE-2016-1897, CVE-2016-1898
  Show dependency tree
 
Reported: 2016-11-25 01:28 UTC by Thomas Deutschmann (RETIRED)
Modified: 2018-01-25 00:02 UTC (History)
1 user (show)

See Also:
Package list:
=media-video/libav-11.8
Runtime testing required: ---
kensington: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2016-11-25 01:28:06 UTC
Integer overflow in the asf_write_packet function in libavformat/asfenc.c in FFmpeg before 2.8.5 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PTS (aka presentation timestamp) value in a .mov file.

Fix: http://git.videolan.org/?p=ffmpeg.git;a=commit;h=7c0b84d89911b2035161f5ef51aafbfcc84aa9e2
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2016-11-25 01:35:34 UTC
This was fixed by upstram in v11.7:

https://git.libav.org/?p=libav.git;a=blob;f=Changelog;hb=refs/tags/v11.7#l6


@ Arches,

please test and mark stable: =media-video/libav-11.8
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2016-11-25 01:45:27 UTC
CVE-2016-2326 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2326):
  Integer overflow in the asf_write_packet function in libavformat/asfenc.c in
  FFmpeg before 2.8.5 allows remote attackers to cause a denial of service or
  possibly have unspecified other impact via a crafted PTS (aka presentation
  timestamp) value in a .mov file.
Comment 3 Agostino Sarubbo gentoo-dev 2016-11-25 08:12:00 UTC
11.8 fixes something else not clearly reported to security lists.
Comment 4 Tobias Klausmann (RETIRED) gentoo-dev 2016-11-25 13:16:58 UTC
Stable on alpha.
Comment 5 Agostino Sarubbo gentoo-dev 2016-11-25 18:30:21 UTC
amd64 stable
Comment 6 Agostino Sarubbo gentoo-dev 2016-11-25 18:57:08 UTC
x86 stable
Comment 7 Markus Meier gentoo-dev 2016-11-30 19:41:13 UTC
arm stable
Comment 8 Agostino Sarubbo gentoo-dev 2016-12-19 14:41:04 UTC
sparc stable
Comment 9 Agostino Sarubbo gentoo-dev 2016-12-19 15:17:25 UTC
ia64 stable
Comment 10 Agostino Sarubbo gentoo-dev 2016-12-20 09:50:22 UTC
ppc stable
Comment 11 Agostino Sarubbo gentoo-dev 2016-12-22 09:38:47 UTC
ppc64 stable
Comment 12 Jeroen Roovers (RETIRED) gentoo-dev 2017-01-22 10:58:16 UTC
Stable for HPPA.
Comment 13 Yury German Gentoo Infrastructure gentoo-dev 2017-04-19 06:17:21 UTC
Arches, Thank you for your work.
Added to an existing GLSA Request.

Maintainer(s), please drop the vulnerable version(s).
Comment 14 GLSAMaker/CVETool Bot gentoo-dev 2017-05-09 19:55:39 UTC
This issue was resolved and addressed in
 GLSA 201705-08 at https://security.gentoo.org/glsa/201705-08
by GLSA coordinator Kristian Fiskerstrand (K_F).
Comment 15 Yury German Gentoo Infrastructure gentoo-dev 2017-05-25 06:02:49 UTC
ReOpening for cleanup. 
Maintainer(s), please drop the vulnerable version(s).
Comment 16 Aaron Bauman (RETIRED) gentoo-dev 2017-08-09 01:47:59 UTC
@maintainer(s), can you please let us know if vulnerable versions can be cleaned or masked, please?