Lucene search

K
mageiaGentoo FoundationMGASA-2014-0473
HistoryNov 21, 2014 - 3:44 p.m.

Updated ffmpeg packages fix security vulnerabilities

2014-11-2115:44:16
Gentoo Foundation
advisories.mageia.org
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.042 Low

EPSS

Percentile

92.3%

A heap-based buffer overflow in the encode_slice function in libavcodec/proresenc_kostya.c in FFmpeg before 1.1.14 can cause a crash, allowing a malicious image file to cause a denial of service (CVE-2014-5271). libavcodec/iff.c in FFmpeg before 1.1.14 allows an attacker to have an unspecified impact via a crafted iff image, which triggers an out-of-bounds array access, related to the rgb8 and rgbn formats (CVE-2014-5272).

OSVersionArchitecturePackageVersionFilename
Mageia3noarchffmpeg< 1.1.14-1ffmpeg-1.1.14-1.mga3
Mageia3noarchffmpeg< 1.1.14-1ffmpeg-1.1.14-1.mga3.tainted

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.042 Low

EPSS

Percentile

92.3%