News

Tuesday, November 05, 2013

ubuntu-security-announce Digest, Vol 110, Issue 2

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2011-1] Libav vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Mon, 04 Nov 2013 11:45:44 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2011-1] Libav vulnerabilities
Message-ID: <5277CF38.2060206@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2011-1
November 04, 2013

libav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Libav could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libav: Multimedia player, server, encoder and transcoder

Details:

It was discovered that Libav incorrectly handled certain malformed media
files. If a user were tricked into opening a crafted media file, an
attacker could cause a denial of service via application crash, or possibly
execute arbitrary code with the privileges of the user invoking the
program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libavcodec53 6:0.8.8-0ubuntu0.13.10.1
libavformat53 6:0.8.8-0ubuntu0.13.10.1

Ubuntu 13.04:
libavcodec53 6:0.8.8-0ubuntu0.13.04.1
libavformat53 6:0.8.8-0ubuntu0.13.04.1

Ubuntu 12.10:
libavcodec53 6:0.8.8-0ubuntu0.12.10.1
libavformat53 6:0.8.8-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libavcodec53 4:0.8.8-0ubuntu0.12.04.1
libavformat53 4:0.8.8-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2011-1
https://launchpad.net/bugs/1242802

Package Information:
https://launchpad.net/ubuntu/+source/libav/6:0.8.8-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/libav/6:0.8.8-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/libav/6:0.8.8-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libav/4:0.8.8-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20131104/d1d8c68c/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 110, Issue 2
********************************************************

No comments:

Blog Archive