The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in
FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not
enforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows
remote attackers to cause a denial of service (out-of-bounds heap-memory
access) or possibly have unspecified other impact via a crafted image with
two or more of these markers.
#### Bugs
* <https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1523692>
{"id": "UB:CVE-2015-8363", "vendorId": null, "type": "ubuntucve", "bulletinFamily": "info", "title": "CVE-2015-8363", "description": "The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in\nFFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not\nenforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows\nremote attackers to cause a denial of service (out-of-bounds heap-memory\naccess) or possibly have unspecified other impact via a crafted image with\ntwo or more of these markers.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1523692>\n", "published": "2015-11-26T00:00:00", "modified": "2015-11-26T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cvss2": {"cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {}, "href": "https://ubuntu.com/security/CVE-2015-8363", "reporter": "ubuntu.com", "references": ["https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8363", "https://nvd.nist.gov/vuln/detail/CVE-2015-8363", "https://launchpad.net/bugs/cve/CVE-2015-8363", "https://security-tracker.debian.org/tracker/CVE-2015-8363"], "cvelist": ["CVE-2015-8363"], "immutableFields": [], "lastseen": "2021-11-22T21:48:25", "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-8363"]}, {"type": "debian", "idList": ["DEBIAN:DLA-1611-1:1274C", "DEBIAN:DLA-1611-1:76FB2"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2015-8363"]}, {"type": "freebsd", "idList": ["B0DA85AF-21A3-4C15-A137-FE9E4BC86002"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_B0DA85AF21A34C15A137FE9E4BC86002.NASL", "OPENSUSE-2015-963.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310131185", "OPENVAS:1361412562310891611"]}], "rev": 4}, "score": {"value": 6.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2015-8363"]}, {"type": "debian", "idList": ["DEBIAN:DLA-1611-1:1274C"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2015-8363"]}, {"type": "freebsd", "idList": ["B0DA85AF-21A3-4C15-A137-FE9E4BC86002"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_B0DA85AF21A34C15A137FE9E4BC86002.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310131185"]}]}, "exploitation": null, "vulnersScore": 6.4}, "affectedPackage": [{"OS": "ubuntu", "OSVersion": "Upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "ffmpeg"}, {"OS": "ubuntu", "OSVersion": "Upstream", "arch": "noarch", "packageVersion": "any", "packageFilename": "UNKNOWN", "operator": "lt", "status": "needs triage", "packageName": "libav"}], "bugs": ["https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1523692"], "_state": {"dependencies": 1647589307, "score": 0}}
{"debiancve": [{"lastseen": "2022-07-04T05:58:31", "description": "The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not enforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via a crafted image with two or more of these markers.", "cvss3": {}, "published": "2015-11-26T17:59:00", "type": "debiancve", "title": "CVE-2015-8363", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8363"], "modified": "2015-11-26T17:59:00", "id": "DEBIANCVE:CVE-2015-8363", "href": "https://security-tracker.debian.org/tracker/CVE-2015-8363", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2022-03-23T14:17:05", "description": "The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not enforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via a crafted image with two or more of these markers.", "cvss3": {}, "published": "2015-11-26T17:59:00", "type": "cve", "title": "CVE-2015-8363", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8363"], "modified": "2018-12-21T11:29:00", "cpe": ["cpe:/a:ffmpeg:ffmpeg:2.8.0", "cpe:/a:ffmpeg:ffmpeg:2.8.2", "cpe:/a:ffmpeg:ffmpeg:2.6.4", "cpe:/a:ffmpeg:ffmpeg:2.8.1", "cpe:/a:ffmpeg:ffmpeg:2.7.0", "cpe:/a:ffmpeg:ffmpeg:2.7.1", "cpe:/a:ffmpeg:ffmpeg:2.7.2"], "id": "CVE-2015-8363", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8363", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:ffmpeg:ffmpeg:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:ffmpeg:ffmpeg:2.8.1:*:*:*:*:*:*:*"]}], "nessus": [{"lastseen": "2021-08-19T12:43:36", "description": "This update to ffmpeg 2.8.3 fixes the following security issues :\n\n - CVE-2015-8363: Check for duplicate SIZ marker / asan_heap-oob [boo#957114]\n\n - CVE-2015-8364: Check image dimensions / integer overflow [boo#957115]\n\n - CVE-2015-8365: out of array access / asan_heap-oob [boo#957116]", "cvss3": {"score": null, "vector": null}, "published": "2015-12-29T00:00:00", "type": "nessus", "title": "openSUSE Security Update : ffmpeg (openSUSE-2015-963)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8365"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ffmpeg", "p-cpe:/a:novell:opensuse:ffmpeg-debuginfo", "p-cpe:/a:novell:opensuse:ffmpeg-debugsource", "p-cpe:/a:novell:opensuse:ffmpeg-devel", "p-cpe:/a:novell:opensuse:libavcodec-devel", "p-cpe:/a:novell:opensuse:libavcodec56", "p-cpe:/a:novell:opensuse:libavcodec56-32bit", "p-cpe:/a:novell:opensuse:libavcodec56-debuginfo", "p-cpe:/a:novell:opensuse:libavcodec56-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libavdevice-devel", "p-cpe:/a:novell:opensuse:libavdevice56", "p-cpe:/a:novell:opensuse:libavdevice56-32bit", "p-cpe:/a:novell:opensuse:libavdevice56-debuginfo", "p-cpe:/a:novell:opensuse:libavdevice56-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libavfilter-devel", "p-cpe:/a:novell:opensuse:libavfilter5", "p-cpe:/a:novell:opensuse:libavfilter5-32bit", "p-cpe:/a:novell:opensuse:libavfilter5-debuginfo", "p-cpe:/a:novell:opensuse:libavfilter5-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libavformat-devel", "p-cpe:/a:novell:opensuse:libavformat56", "p-cpe:/a:novell:opensuse:libavformat56-32bit", "p-cpe:/a:novell:opensuse:libavformat56-debuginfo", "p-cpe:/a:novell:opensuse:libavformat56-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libavresample-devel", "p-cpe:/a:novell:opensuse:libavresample2", "p-cpe:/a:novell:opensuse:libavresample2-32bit", "p-cpe:/a:novell:opensuse:libavresample2-debuginfo", "p-cpe:/a:novell:opensuse:libavresample2-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libavutil-devel", "p-cpe:/a:novell:opensuse:libavutil54", "p-cpe:/a:novell:opensuse:libavutil54-32bit", "p-cpe:/a:novell:opensuse:libavutil54-debuginfo", "p-cpe:/a:novell:opensuse:libavutil54-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libpostproc-devel", "p-cpe:/a:novell:opensuse:libpostproc53", "p-cpe:/a:novell:opensuse:libpostproc53-32bit", "p-cpe:/a:novell:opensuse:libpostproc53-debuginfo", "p-cpe:/a:novell:opensuse:libpostproc53-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libswresample-devel", "p-cpe:/a:novell:opensuse:libswresample1", "p-cpe:/a:novell:opensuse:libswresample1-32bit", "p-cpe:/a:novell:opensuse:libswresample1-debuginfo", "p-cpe:/a:novell:opensuse:libswresample1-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libswscale-devel", "p-cpe:/a:novell:opensuse:libswscale3", "p-cpe:/a:novell:opensuse:libswscale3-32bit", "p-cpe:/a:novell:opensuse:libswscale3-debuginfo", "p-cpe:/a:novell:opensuse:libswscale3-debuginfo-32bit", "cpe:/o:novell:opensuse:42.1"], "id": "OPENSUSE-2015-963.NASL", "href": "https://www.tenable.com/plugins/nessus/87634", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-963.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87634);\n script_version(\"2.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-8363\", \"CVE-2015-8364\", \"CVE-2015-8365\");\n\n script_name(english:\"openSUSE Security Update : ffmpeg (openSUSE-2015-963)\");\n script_summary(english:\"Check for the openSUSE-2015-963 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update to ffmpeg 2.8.3 fixes the following security issues :\n\n - CVE-2015-8363: Check for duplicate SIZ marker /\n asan_heap-oob [boo#957114]\n\n - CVE-2015-8364: Check image dimensions / integer overflow\n [boo#957115]\n\n - CVE-2015-8365: out of array access / asan_heap-oob\n [boo#957116]\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=957114\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=957115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=957116\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ffmpeg packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ffmpeg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ffmpeg-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ffmpeg-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ffmpeg-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavcodec-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavcodec56\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavcodec56-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavcodec56-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavcodec56-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavdevice-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavdevice56\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavdevice56-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavdevice56-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavdevice56-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavfilter-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavfilter5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavfilter5-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavfilter5-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavfilter5-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavformat-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavformat56\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavformat56-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavformat56-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavformat56-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavresample-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavresample2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavresample2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavresample2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavresample2-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavutil-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavutil54\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavutil54-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavutil54-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libavutil54-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpostproc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpostproc53\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpostproc53-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpostproc53-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpostproc53-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswresample-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswresample1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswresample1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswresample1-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswresample1-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswscale-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswscale3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswscale3-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswscale3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libswscale3-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/12/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.1\", reference:\"ffmpeg-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"ffmpeg-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"ffmpeg-debugsource-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"ffmpeg-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavcodec-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavcodec56-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavcodec56-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavdevice-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavdevice56-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavdevice56-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavfilter-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavfilter5-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavfilter5-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavformat-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavformat56-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavformat56-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavresample-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavresample2-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavresample2-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavutil-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavutil54-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libavutil54-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libpostproc-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libpostproc53-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libpostproc53-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswresample-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswresample1-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswresample1-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswscale-devel-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswscale3-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", reference:\"libswscale3-debuginfo-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavcodec56-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavcodec56-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavdevice56-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavdevice56-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavfilter5-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavfilter5-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavformat56-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavformat56-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavresample2-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavresample2-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavutil54-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libavutil54-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libpostproc53-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libpostproc53-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libswresample1-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libswresample1-debuginfo-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libswscale3-32bit-2.8.3-6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.1\", cpu:\"x86_64\", reference:\"libswscale3-debuginfo-32bit-2.8.3-6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ffmpeg / ffmpeg-debuginfo / ffmpeg-debugsource / ffmpeg-devel / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:43:54", "description": "NVD reports :\n\nThe update_dimensions function in libavcodec/vp8.c in FFmpeg through 2.8.1, as used in Google Chrome before 46.0.2490.71 and other products, relies on a coefficient-partition count during multi-threaded operation, which allows remote attackers to cause a denial of service (race condition and memory corruption) or possibly have unspecified other impact via a crafted WebM file.\n\nThe ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg before 2.8.2 omits certain width and height checks, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted MJPEG data.\n\nThe ff_hevc_parse_sps function in libavcodec/hevc_ps.c in FFmpeg before 2.8.2 does not validate the Chroma Format Indicator, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted High Efficiency Video Coding (HEVC) data.\n\nThe decode_uncompressed function in libavcodec/faxcompr.c in FFmpeg before 2.8.2 does not validate uncompressed runs, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted CCITT FAX data.\n\nThe init_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.8.2 does not enforce minimum-value and maximum-value constraints on tile coordinates, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data.\n\nThe jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not enforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via a crafted image with two or more of these markers.\n\nInteger overflow in the ff_ivi_init_planes function in libavcodec/ivi.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via crafted image dimensions in Indeo Video Interactive data.\n\nThe smka_decode_frame function in libavcodec/smacker.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not verify that the data size is consistent with the number of channels, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Smacker data.", "cvss3": {"score": null, "vector": null}, "published": "2015-12-03T00:00:00", "type": "nessus", "title": "FreeBSD : ffmpeg -- multiple vulnerabilities (b0da85af-21a3-4c15-a137-fe9e4bc86002)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-6761", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8218", "CVE-2015-8219", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8365"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:avidemux", "p-cpe:/a:freebsd:freebsd:avidemux2", "p-cpe:/a:freebsd:freebsd:avidemux26", "p-cpe:/a:freebsd:freebsd:ffmpeg", "p-cpe:/a:freebsd:freebsd:ffmpeg-011", "p-cpe:/a:freebsd:freebsd:ffmpeg-devel", "p-cpe:/a:freebsd:freebsd:ffmpeg0", "p-cpe:/a:freebsd:freebsd:ffmpeg1", "p-cpe:/a:freebsd:freebsd:ffmpeg2", "p-cpe:/a:freebsd:freebsd:ffmpeg23", "p-cpe:/a:freebsd:freebsd:ffmpeg24", "p-cpe:/a:freebsd:freebsd:ffmpeg25", "p-cpe:/a:freebsd:freebsd:ffmpeg26", "p-cpe:/a:freebsd:freebsd:gstreamer-ffmpeg", "p-cpe:/a:freebsd:freebsd:handbrake", "p-cpe:/a:freebsd:freebsd:kodi", "p-cpe:/a:freebsd:freebsd:libav", "p-cpe:/a:freebsd:freebsd:mencoder", "p-cpe:/a:freebsd:freebsd:mplayer", "p-cpe:/a:freebsd:freebsd:mythtv", "p-cpe:/a:freebsd:freebsd:mythtv-frontend", "p-cpe:/a:freebsd:freebsd:plexhometheater", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_B0DA85AF21A34C15A137FE9E4BC86002.NASL", "href": "https://www.tenable.com/plugins/nessus/87178", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2020 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87178);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-6761\", \"CVE-2015-8216\", \"CVE-2015-8217\", \"CVE-2015-8218\", \"CVE-2015-8219\", \"CVE-2015-8363\", \"CVE-2015-8364\", \"CVE-2015-8365\");\n\n script_name(english:\"FreeBSD : ffmpeg -- multiple vulnerabilities (b0da85af-21a3-4c15-a137-fe9e4bc86002)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"NVD reports :\n\nThe update_dimensions function in libavcodec/vp8.c in FFmpeg through\n2.8.1, as used in Google Chrome before 46.0.2490.71 and other\nproducts, relies on a coefficient-partition count during\nmulti-threaded operation, which allows remote attackers to cause a\ndenial of service (race condition and memory corruption) or possibly\nhave unspecified other impact via a crafted WebM file.\n\nThe ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg\nbefore 2.8.2 omits certain width and height checks, which allows\nremote attackers to cause a denial of service (out-of-bounds array\naccess) or possibly have unspecified other impact via crafted MJPEG\ndata.\n\nThe ff_hevc_parse_sps function in libavcodec/hevc_ps.c in FFmpeg\nbefore 2.8.2 does not validate the Chroma Format Indicator, which\nallows remote attackers to cause a denial of service (out-of-bounds\narray access) or possibly have unspecified other impact via crafted\nHigh Efficiency Video Coding (HEVC) data.\n\nThe decode_uncompressed function in libavcodec/faxcompr.c in FFmpeg\nbefore 2.8.2 does not validate uncompressed runs, which allows remote\nattackers to cause a denial of service (out-of-bounds array access) or\npossibly have unspecified other impact via crafted CCITT FAX data.\n\nThe init_tile function in libavcodec/jpeg2000dec.c in FFmpeg before\n2.8.2 does not enforce minimum-value and maximum-value constraints on\ntile coordinates, which allows remote attackers to cause a denial of\nservice (out-of-bounds array access) or possibly have unspecified\nother impact via crafted JPEG 2000 data.\n\nThe jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in\nFFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does\nnot enforce uniqueness of the SIZ marker in a JPEG 2000 image, which\nallows remote attackers to cause a denial of service (out-of-bounds\nheap-memory access) or possibly have unspecified other impact via a\ncrafted image with two or more of these markers.\n\nInteger overflow in the ff_ivi_init_planes function in\nlibavcodec/ivi.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x\nthrough 2.8.2 allows remote attackers to cause a denial of service\n(out-of-bounds heap-memory access) or possibly have unspecified other\nimpact via crafted image dimensions in Indeo Video Interactive data.\n\nThe smka_decode_frame function in libavcodec/smacker.c in FFmpeg\nbefore 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not\nverify that the data size is consistent with the number of channels,\nwhich allows remote attackers to cause a denial of service\n(out-of-bounds array access) or possibly have unspecified other impact\nvia crafted Smacker data.\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=dabea74d0e82ea80cd344f630497cafcb3ef872c\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?df1a1bd8\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d24888ef19ba38b787b11d1ee091a3d94920c76a\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?863da8c9\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=93f30f825c08477fe8f76be00539e96014cc83c8\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f905b5c0\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d4a731b84a08f0f3839eaaaf82e97d8d9c67da46\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?abf9f942\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=43492ff3ab68a343c1264801baa1d5a02de10167\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?38aeb8a2\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=44a7f17d0b20e6f8d836b2957e3e357b639f19a2\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?83fa2994\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=df91aa034b82b77a3c4e01791f4a2b2ff6c82066\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a9020836\"\n );\n # https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=4a9af07a49295e014b059c1ab624c40345af5892\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a67cce36\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://ffmpeg.org/security.html\"\n );\n # https://vuxml.freebsd.org/freebsd/b0da85af-21a3-4c15-a137-fe9e4bc86002.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c18a0e41\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:avidemux\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:avidemux2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:avidemux26\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg-011\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg23\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg24\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg25\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ffmpeg26\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:gstreamer-ffmpeg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:handbrake\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:kodi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:libav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mencoder\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mplayer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mythtv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mythtv-frontend\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:plexhometheater\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/11/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/12/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"libav>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"gstreamer-ffmpeg>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"handbrake<1.2.0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg>=2.8,1<2.8.3,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg<2.7.3,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg26<2.6.5\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg25<2.5.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg24<2.4.12\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg-devel>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg23>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg2>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg1>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg-011>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ffmpeg0>=0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"avidemux<=2.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"avidemux2<=2.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"avidemux26<=2.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"kodi<16.0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mplayer<1.1.r20150822_7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mencoder<1.1.r20150822_7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mythtv<=0.27.5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mythtv-frontend<=0.27.5,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"plexhometheater>=0\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2022-01-19T15:51:32", "description": "\n\nNVD reports:\n\nThe update_dimensions function in libavcodec/vp8.c in\n\t FFmpeg through 2.8.1, as used in Google Chrome before\n\t 46.0.2490.71 and other products, relies on a\n\t coefficient-partition count during multi-threaded operation,\n\t which allows remote attackers to cause a denial of service\n\t (race condition and memory corruption) or possibly have\n\t unspecified other impact via a crafted WebM file.\n\n\nThe ljpeg_decode_yuv_scan function in\n\t libavcodec/mjpegdec.c in FFmpeg before 2.8.2 omits certain\n\t width and height checks, which allows remote attackers to\n\t cause a denial of service (out-of-bounds array access) or\n\t possibly have unspecified other impact via crafted MJPEG\n\t data.\n\n\nThe ff_hevc_parse_sps function in libavcodec/hevc_ps.c in\n\t FFmpeg before 2.8.2 does not validate the Chroma Format\n\t Indicator, which allows remote attackers to cause a denial\n\t of service (out-of-bounds array access) or possibly have\n\t unspecified other impact via crafted High Efficiency Video\n\t Coding (HEVC) data.\n\n\nThe decode_uncompressed function in libavcodec/faxcompr.c\n\t in FFmpeg before 2.8.2 does not validate uncompressed runs,\n\t which allows remote attackers to cause a denial of service\n\t (out-of-bounds array access) or possibly have unspecified\n\t other impact via crafted CCITT FAX data.\n\n\nThe init_tile function in libavcodec/jpeg2000dec.c in\n\t FFmpeg before 2.8.2 does not enforce minimum-value and\n\t maximum-value constraints on tile coordinates, which allows\n\t remote attackers to cause a denial of service (out-of-bounds\n\t array access) or possibly have unspecified other impact via\n\t crafted JPEG 2000 data.\n\n\nThe jpeg2000_read_main_headers function in\n\t libavcodec/jpeg2000dec.c in FFmpeg before 2.6.5, 2.7.x\n\t before 2.7.3, and 2.8.x through 2.8.2 does not enforce\n\t uniqueness of the SIZ marker in a JPEG 2000 image, which\n\t allows remote attackers to cause a denial of service\n\t (out-of-bounds heap-memory access) or possibly have\n\t unspecified other impact via a crafted image with two or\n\t more of these markers.\n\n\nInteger overflow in the ff_ivi_init_planes function in\n\t libavcodec/ivi.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3,\n\t and 2.8.x through 2.8.2 allows remote attackers to cause a\n\t denial of service (out-of-bounds heap-memory access) or\n\t possibly have unspecified other impact via crafted image\n\t dimensions in Indeo Video Interactive data.\n\n\nThe smka_decode_frame function in libavcodec/smacker.c in\n\t FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through\n\t 2.8.2 does not verify that the data size is consistent with\n\t the number of channels, which allows remote attackers to\n\t cause a denial of service (out-of-bounds array access) or\n\t possibly have unspecified other impact via crafted Smacker\n\t data.\n\n\n", "cvss3": {}, "published": "2015-11-27T00:00:00", "type": "freebsd", "title": "ffmpeg -- multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6761", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8218", "CVE-2015-8219", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8365"], "modified": "2018-03-25T00:00:00", "id": "B0DA85AF-21A3-4C15-A137-FE9E4BC86002", "href": "https://vuxml.freebsd.org/freebsd/b0da85af-21a3-4c15-a137-fe9e4bc86002.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:35:48", "description": "Mageia Linux Local Security Checks mgasa-2016-0018", "cvss3": {}, "published": "2016-01-15T00:00:00", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2016-0018", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8216", "CVE-2015-6826", "CVE-2015-8363", "CVE-2015-6820", "CVE-2015-6824", "CVE-2015-8219", "CVE-2015-6818", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-8663", "CVE-2015-6825", "CVE-2015-8365", "CVE-2015-8364", "CVE-2015-8662", "CVE-2015-6821", "CVE-2015-8661", "CVE-2015-6761"], "modified": "2019-03-14T00:00:00", "id": "OPENVAS:1361412562310131185", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131185", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2016-0018.nasl 14180 2019-03-14 12:29:16Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2016 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.131185\");\n script_version(\"$Revision: 14180 $\");\n script_tag(name:\"creation_date\", value:\"2016-01-15 08:29:01 +0200 (Fri, 15 Jan 2016)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 13:29:16 +0100 (Thu, 14 Mar 2019) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2016-0018\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2016-0018.html\");\n script_cve_id(\"CVE-2015-6761\", \"CVE-2015-6818\", \"CVE-2015-6820\", \"CVE-2015-6821\", \"CVE-2015-6822\", \"CVE-2015-6823\", \"CVE-2015-6824\", \"CVE-2015-6825\", \"CVE-2015-6826\", \"CVE-2015-8216\", \"CVE-2015-8219\", \"CVE-2015-8363\", \"CVE-2015-8364\", \"CVE-2015-8365\", \"CVE-2015-8661\", \"CVE-2015-8662\", \"CVE-2015-8663\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2016-0018\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"ffmpeg\", rpm:\"ffmpeg~2.4.12~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-29T20:08:41", "description": "DLA 1611-1:\n\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\nCVE-2014-9317\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n\nCVE-2015-6761\n\n The update_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num_coeff_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n\nCVE-2015-6818\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n\nDescription truncated. Please see the references for more information.", "cvss3": {}, "published": "2018-12-21T00:00:00", "type": "openvas", "title": "Debian LTS: Security Advisory for libav (DLA-1611-1 and DLA 1611-2)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-8216", "CVE-2015-6826", "CVE-2015-8217", "CVE-2015-8363", "CVE-2016-10191", "CVE-2015-6820", "CVE-2015-6824", "CVE-2015-6818", "CVE-2015-6822", "CVE-2015-6823", "CVE-2016-10190", "CVE-2015-8663", "CVE-2015-6825", "CVE-2014-9317", "CVE-2015-8364", "CVE-2015-8662", "CVE-2015-6821", "CVE-2015-8661", "CVE-2015-6761"], "modified": "2020-01-29T00:00:00", "id": "OPENVAS:1361412562310891611", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891611", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\n# nb: This includes a manual merge of DLA 1611-1 and 1611-2\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.891611\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2014-9317\", \"CVE-2015-6761\", \"CVE-2015-6818\", \"CVE-2015-6820\", \"CVE-2015-6821\",\n \"CVE-2015-6822\", \"CVE-2015-6823\", \"CVE-2015-6824\", \"CVE-2015-6825\", \"CVE-2015-6826\",\n \"CVE-2015-8216\", \"CVE-2015-8217\", \"CVE-2015-8363\", \"CVE-2015-8364\", \"CVE-2015-8661\",\n \"CVE-2015-8662\", \"CVE-2015-8663\", \"CVE-2016-10190\", \"CVE-2016-10191\");\n script_name(\"Debian LTS: Security Advisory for libav (DLA-1611-1 and DLA 1611-2)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-12-21 00:00:00 +0100 (Fri, 21 Dec 2018)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html\");\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n\n script_tag(name:\"affected\", value:\"libav on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 8 'Jessie', these problems have been fixed in version\n6:11.12-1~deb8u3.\n\nWe recommend that you upgrade your libav packages.\");\n\n script_tag(name:\"summary\", value:\"DLA 1611-1:\n\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\nCVE-2014-9317\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n\nCVE-2015-6761\n\n The update_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num_coeff_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n\nCVE-2015-6818\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n\nDescription truncated. Please see the references for more information.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"libav-dbg\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libav-doc\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libav-tools\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavcodec-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavcodec-extra\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavcodec-extra-56\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavcodec56\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavdevice-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavdevice55\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavfilter-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavfilter5\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavformat-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavformat56\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavresample-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavresample2\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavutil-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libavutil54\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libswscale-dev\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libswscale3\", ver:\"6:11.12-1~deb8u3\", rls:\"DEB8\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "mageia": [{"lastseen": "2022-04-18T11:19:34", "description": "The update_dimensions function in libavcodec/vp8.c in FFmpeg before 2.4.12, as used in Google Chrome before 46.0.2490.71 and other products, relies on a coefficient-partition count during multi-threaded operation, which allows remote attackers to cause a denial of service (race condition and memory corruption) or possibly have unspecified other impact via a crafted WebM file (CVE-2015-6761). The decode_ihdr_chunk function in libavcodec/pngdec.c in FFmpeg before 2.4.11 does not enforce uniqueness of the IHDR (aka image header) chunk in a PNG image, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted image with two or more of these chunks (CVE-2015-6818). The ff_sbr_apply function in libavcodec/aacsbr.c in FFmpeg before 2.4.11 does not check for a matching AAC frame syntax element before proceeding with Spectral Band Replication calculations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted AAC data (CVE-2015-6820). The ff_mpv_common_init function in libavcodec/mpegvideo.c in FFmpeg before 2.4.11 does not properly maintain the encoding context, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via crafted MPEG data (CVE-2015-6821). The destroy_buffers function in libavcodec/sanm.c in FFmpeg before 2.4.11 does not properly maintain height and width values in the video context, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via crafted LucasArts Smush video data (CVE-2015-6822). The allocate_buffers function in libavcodec/alac.c in FFmpeg before 2.4.11 does not initialize certain context data, which allows remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted Apple Lossless Audio Codec (ALAC) data (CVE-2015-6823). The sws_init_context function in libswscale/utils.c in FFmpeg before 2.4.11 does not initialize certain pixbuf data structures, which allows remote attackers to cause a denial of service (segmentation violation) or possibly have unspecified other impact via crafted video data (CVE-2015-6824). The ff_frame_thread_init function in libavcodec/pthread_frame.c in FFmpeg before 2.4.11 mishandles certain memory-allocation failures, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via a crafted file, as demonstrated by an AVI file (CVE-2015-6825). The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c in FFmpeg before 2.4.11 does not initialize certain structure members, which allows remote attackers to cause a denial of service (invalid pointer access) or possibly have unspecified other impact via crafted RV30 or RV40 RealVideo data (CVE-2015-6826). The ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg before 2.4.12 omits certain width and height checks, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted MJPEG data (CVE-2015-8216). The init_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.4.12 does not enforce minimum-value and maximum-value constraints on tile coordinates, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data (CVE-2015-8219). The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c in FFmpeg before 2.4.12 does not enforce uniqueness of the SIZ marker in a JPEG 2000 image, which allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via a crafted image with two or more of these markers (CVE-2015-8363). Integer overflow in the ff_ivi_init_planes function in libavcodec/ivi.c in FFmpeg before 2.4.12 allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via crafted image dimensions in Indeo Video Interactive data (CVE-2015-8364). The smka_decode_frame function in libavcodec/smacker.c in FFmpeg before 2.4.12 does not verify that the data size is consistent with the number of channels, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Smacker data (CVE-2015-8365). The h264_slice_header_init function in libavcodec/h264_slice.c in FFmpeg before 2.4.12 does not validate the relationship between the number of threads and the number of slices, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted H.264 data (CVE-2015-8661). The ff_dwt_decode function in libavcodec/jpeg2000dwt.c in FFmpeg before 2.4.12 does not validate the number of decomposition levels before proceeding with Discrete Wavelet Transform decoding, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data (CVE-2015-8662). The ff_get_buffer function in libavcodec/utils.c in FFmpeg before 2.4.12 preserves width and height values after a failure, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .mov file (CVE-2015-8663). \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "baseScore": 8.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.7}, "published": "2016-01-15T01:52:38", "type": "mageia", "title": "Updated ffmpeg packages fix security vulnerabilities\n", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6761", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826", "CVE-2015-8216", "CVE-2015-8219", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8365", "CVE-2015-8661", "CVE-2015-8662", "CVE-2015-8663"], "modified": "2016-01-15T01:52:38", "id": "MGASA-2016-0018", "href": "https://advisories.mageia.org/MGASA-2016-0018.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2021-10-22T13:18:54", "description": "Package : libav\nVersion : 6:11.12-1~deb8u2\nCVE ID : CVE-2014-9317 CVE-2015-6761 CVE-2015-6818 CVE-2015-6820 \n CVE-2015-6821 CVE-2015-6822\n CVE-2015-6825 CVE-2015-6826 CVE-2015-8216 CVE-2015-8217 \n CVE-2015-8363 CVE-2015-8364 CVE-2015-8661 CVE-2015-8662 \n CVE-2015-8663 CVE-2016-10190 CVE-2016-10191\n\n\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\nCVE-2014-9317\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n\nCVE-2015-6761\n\n The update_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num_coeff_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n\nCVE-2015-6818\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n\nCVE-2015-6820\n\n The ff_sbr_apply function in libavcodec/aacsbr.c did not check for a\n matching AAC frame syntax element before proceeding with Spectral\n Band Replication calculations, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted AAC data. This has now been\n fixed by checking that the element type matches before applying SBR.\n\nCVE-2015-6821\n\n The ff_mpv_common_init function in libavcodec/mpegvideo.c did not\n properly maintain the encoding context, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted MPEG data. The\n issue has been resolved by clearing pointers in ff_mpv_common_init().\n This ensures that no stale pointers leak through on any path.\n\nCVE-2015-6822\n\n The destroy_buffers function in libavcodec/sanm.c did not properly\n maintain height and width values in the video context, which allowed\n remote attackers to cause a denial of service (segmentation violation\n and application crash) or possibly have unspecified other impact via\n crafted LucasArts Smush video data. The solution to this was to reset\n sizes in destroy_buffers() in avcodec/sanm.c.\n\nCVE-2015-6823\n\n Other than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n\nCVE-2015-6824\n\n Other than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n\nCVE-2015-6825\n\n The ff_frame_thread_init function in libavcodec/pthread_frame.c\n mishandled certain memory-allocation failures, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via a crafted file, as\n demonstrated by an AVI file. Clearing priv_data in\n avcodec/pthread_frame.c has resolved this and now avoids stale\n pointer in error case.\n\nCVE-2015-6826\n\n The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c did\n not initialize certain structure members, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted (1) RV30 or (2)\n RV40 RealVideo data. This issue got addressed by clearing pointers in\n ff_rv34_decode_init_thread_copy() in avcodec/rv34.c, which avoids\n leaving stale pointers.\n\nCVE-2015-8216\n\n The ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg\n omitted certain width and height checks, which allowed remote\n attackers to cause a denial of service (out-of-bounds array access)\n or possibly have unspecified other impact via crafted MJPEG data. The\n issues have been fixed by adding a check for index to\n avcodec/mjpegdec.c in ljpeg_decode_yuv_scan() before using it, which\n fixes an out of array access.\n\nCVE-2015-8217\n\n The ff_hevc_parse_sps function in libavcodec/hevc_ps.c did not\n validate the Chroma Format Indicator, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted High Efficiency Video\n Coding (HEVC) data. A check of chroma_format_idc in avcodec/hevc_ps.c\n has now been added to fix this out of array access.\n\nCVE-2015-8363\n\n The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c\n did not enforce uniqueness of the SIZ marker in a JPEG 2000 image,\n which allowed remote attackers to cause a denial of service\n (out-of-bounds heap-memory access) or possibly have unspecified other\n impact via a crafted image with two or more of these markers. In\n avcodec/jpeg2000dec.c a check for duplicate SIZ marker has been added\n to fix this.\n\nCVE-2015-8364\n\n Integer overflow in the ff_ivi_init_planes function in\n libavcodec/ivi.c allowed remote attackers to cause a denial of\n service (out-of-bounds heap-memory access) or possibly have\n unspecified other impact via crafted image dimensions in Indeo Video\n Interactive data. A check of image dimensions has been added to the\n code (in avcodec/ivi.c) that fixes this integer overflow now.\n\nCVE-2015-8661\n\n The h264_slice_header_init function in libavcodec/h264_slice.c did\n not validate the relationship between the number of threads and the\n number of slices, which allowed remote attackers to cause a denial of\n service (out-of-bounds array access) or possibly have unspecified\n other impact via crafted H.264 data. In avcodec/h264_slice.c now\n max_contexts gets limited when slice_context_count is initialized.\n This avoids an out of array access.\n\nCVE-2015-8662\n\n The ff_dwt_decode function in libavcodec/jpeg2000dwt.c did not\n validate the number of decomposition levels before proceeding with\n Discrete Wavelet Transform decoding, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted JPEG 2000 data. In\n avcodec/jpeg2000dwt.c a check of ndeclevels has been added before\n calling dwt_decode*(). This fixes an out of array access.\n\nCVE-2015-8663\n\n The ff_get_buffer function in libavcodec/utils.c preserved width and\n height values after a failure, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via a crafted .mov file. Now,\n dimensions get cleared in ff_get_buffer() on failure, which fixes\n the cause for an out of array access.\n\nCVE-2016-10190\n\n A heap-based buffer overflow in libavformat/http.c allowed remote web\n servers to execute arbitrary code via a negative chunk size in an\n HTTP response. In libavformat/http.c the length/offset-related\n variables have been made unsigned. This fix required inclusion of\n two other changes ported from ffmpeg upstream Git (commits 3668701f\n and 362c17e6).\n\nCVE-2016-10191\n\n Another heap-based buffer overflow in libavformat/rtmppkt.c allowed\n remote attackers to execute arbitrary code by leveraging failure to\n check for RTMP packet size mismatches. By checking for packet size\n mismatched, this out of array access has been resolved.\n\nFor Debian 8 "Jessie", these problems have been fixed in version\n6:11.12-1~deb8u2.\n\nWe recommend that you upgrade your libav packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n\n-- \n\nmike gabriel aka sunweaver (Debian Developer)\nfon: +49 (1520) 1976 148\n\nGnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22 0782 9AF4 6B30 2577 1B31\nmail: sunweaver@debian.org, http://sunweavers.net\n\nAttachment:\nsignature.asc\nDescription: PGP signature\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-12-20T21:51:33", "type": "debian", "title": "[SECURITY] [DLA 1611-1] libav security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9317", "CVE-2015-6761", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8661", "CVE-2015-8662", "CVE-2015-8663", "CVE-2016-10190", "CVE-2016-10191"], "modified": "2018-12-20T21:51:33", "id": "DEBIAN:DLA-1611-1:1274C", "href": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-01-16T17:03:24", "description": "Package : libav\nVersion : 6:11.12-1~deb8u2\nCVE ID : CVE-2014-9317 CVE-2015-6761 CVE-2015-6818 CVE-2015-6820 \n CVE-2015-6821 CVE-2015-6822\n CVE-2015-6825 CVE-2015-6826 CVE-2015-8216 CVE-2015-8217 \n CVE-2015-8363 CVE-2015-8364 CVE-2015-8661 CVE-2015-8662 \n CVE-2015-8663 CVE-2016-10190 CVE-2016-10191\n\n\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\nCVE-2014-9317\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n\nCVE-2015-6761\n\n The update_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num_coeff_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n\nCVE-2015-6818\n\n The decode_ihdr_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n\nCVE-2015-6820\n\n The ff_sbr_apply function in libavcodec/aacsbr.c did not check for a\n matching AAC frame syntax element before proceeding with Spectral\n Band Replication calculations, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted AAC data. This has now been\n fixed by checking that the element type matches before applying SBR.\n\nCVE-2015-6821\n\n The ff_mpv_common_init function in libavcodec/mpegvideo.c did not\n properly maintain the encoding context, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted MPEG data. The\n issue has been resolved by clearing pointers in ff_mpv_common_init().\n This ensures that no stale pointers leak through on any path.\n\nCVE-2015-6822\n\n The destroy_buffers function in libavcodec/sanm.c did not properly\n maintain height and width values in the video context, which allowed\n remote attackers to cause a denial of service (segmentation violation\n and application crash) or possibly have unspecified other impact via\n crafted LucasArts Smush video data. The solution to this was to reset\n sizes in destroy_buffers() in avcodec/sanm.c.\n\nCVE-2015-6823\n\n Other than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n\nCVE-2015-6824\n\n Other than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n\nCVE-2015-6825\n\n The ff_frame_thread_init function in libavcodec/pthread_frame.c\n mishandled certain memory-allocation failures, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via a crafted file, as\n demonstrated by an AVI file. Clearing priv_data in\n avcodec/pthread_frame.c has resolved this and now avoids stale\n pointer in error case.\n\nCVE-2015-6826\n\n The ff_rv34_decode_init_thread_copy function in libavcodec/rv34.c did\n not initialize certain structure members, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted (1) RV30 or (2)\n RV40 RealVideo data. This issue got addressed by clearing pointers in\n ff_rv34_decode_init_thread_copy() in avcodec/rv34.c, which avoids\n leaving stale pointers.\n\nCVE-2015-8216\n\n The ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg\n omitted certain width and height checks, which allowed remote\n attackers to cause a denial of service (out-of-bounds array access)\n or possibly have unspecified other impact via crafted MJPEG data. The\n issues have been fixed by adding a check for index to\n avcodec/mjpegdec.c in ljpeg_decode_yuv_scan() before using it, which\n fixes an out of array access.\n\nCVE-2015-8217\n\n The ff_hevc_parse_sps function in libavcodec/hevc_ps.c did not\n validate the Chroma Format Indicator, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted High Efficiency Video\n Coding (HEVC) data. A check of chroma_format_idc in avcodec/hevc_ps.c\n has now been added to fix this out of array access.\n\nCVE-2015-8363\n\n The jpeg2000_read_main_headers function in libavcodec/jpeg2000dec.c\n did not enforce uniqueness of the SIZ marker in a JPEG 2000 image,\n which allowed remote attackers to cause a denial of service\n (out-of-bounds heap-memory access) or possibly have unspecified other\n impact via a crafted image with two or more of these markers. In\n avcodec/jpeg2000dec.c a check for duplicate SIZ marker has been added\n to fix this.\n\nCVE-2015-8364\n\n Integer overflow in the ff_ivi_init_planes function in\n libavcodec/ivi.c allowed remote attackers to cause a denial of\n service (out-of-bounds heap-memory access) or possibly have\n unspecified other impact via crafted image dimensions in Indeo Video\n Interactive data. A check of image dimensions has been added to the\n code (in avcodec/ivi.c) that fixes this integer overflow now.\n\nCVE-2015-8661\n\n The h264_slice_header_init function in libavcodec/h264_slice.c did\n not validate the relationship between the number of threads and the\n number of slices, which allowed remote attackers to cause a denial of\n service (out-of-bounds array access) or possibly have unspecified\n other impact via crafted H.264 data. In avcodec/h264_slice.c now\n max_contexts gets limited when slice_context_count is initialized.\n This avoids an out of array access.\n\nCVE-2015-8662\n\n The ff_dwt_decode function in libavcodec/jpeg2000dwt.c did not\n validate the number of decomposition levels before proceeding with\n Discrete Wavelet Transform decoding, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted JPEG 2000 data. In\n avcodec/jpeg2000dwt.c a check of ndeclevels has been added before\n calling dwt_decode*(). This fixes an out of array access.\n\nCVE-2015-8663\n\n The ff_get_buffer function in libavcodec/utils.c preserved width and\n height values after a failure, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via a crafted .mov file. Now,\n dimensions get cleared in ff_get_buffer() on failure, which fixes\n the cause for an out of array access.\n\nCVE-2016-10190\n\n A heap-based buffer overflow in libavformat/http.c allowed remote web\n servers to execute arbitrary code via a negative chunk size in an\n HTTP response. In libavformat/http.c the length/offset-related\n variables have been made unsigned. This fix required inclusion of\n two other changes ported from ffmpeg upstream Git (commits 3668701f\n and 362c17e6).\n\nCVE-2016-10191\n\n Another heap-based buffer overflow in libavformat/rtmppkt.c allowed\n remote attackers to execute arbitrary code by leveraging failure to\n check for RTMP packet size mismatches. By checking for packet size\n mismatched, this out of array access has been resolved.\n\nFor Debian 8 "Jessie", these problems have been fixed in version\n6:11.12-1~deb8u2.\n\nWe recommend that you upgrade your libav packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n\n-- \n\nmike gabriel aka sunweaver (Debian Developer)\nfon: +49 (1520) 1976 148\n\nGnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22 0782 9AF4 6B30 2577 1B31\nmail: sunweaver@debian.org, http://sunweavers.net\n\nAttachment:\nsignature.asc\nDescription: PGP signature\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-12-20T21:51:33", "type": "debian", "title": "[SECURITY] [DLA 1611-1] libav security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9317", "CVE-2015-6761", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8661", "CVE-2015-8662", "CVE-2015-8663", "CVE-2016-10190", "CVE-2016-10191"], "modified": "2018-12-20T21:51:33", "id": "DEBIAN:DLA-1611-1:76FB2", "href": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osv": [{"lastseen": "2022-07-07T04:03:09", "description": "\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\n\n* [CVE-2014-9317](https://security-tracker.debian.org/tracker/CVE-2014-9317)\nThe decode\\_ihdr\\_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n* [CVE-2015-6761](https://security-tracker.debian.org/tracker/CVE-2015-6761)\nThe update\\_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num\\_coeff\\_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n* [CVE-2015-6818](https://security-tracker.debian.org/tracker/CVE-2015-6818)\nThe decode\\_ihdr\\_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n* [CVE-2015-6820](https://security-tracker.debian.org/tracker/CVE-2015-6820)\nThe ff\\_sbr\\_apply function in libavcodec/aacsbr.c did not check for a\n matching AAC frame syntax element before proceeding with Spectral\n Band Replication calculations, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted AAC data. This has now been\n fixed by checking that the element type matches before applying SBR.\n* [CVE-2015-6821](https://security-tracker.debian.org/tracker/CVE-2015-6821)\nThe ff\\_mpv\\_common\\_init function in libavcodec/mpegvideo.c did not\n properly maintain the encoding context, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted MPEG data. The\n issue has been resolved by clearing pointers in ff\\_mpv\\_common\\_init().\n This ensures that no stale pointers leak through on any path.\n* [CVE-2015-6822](https://security-tracker.debian.org/tracker/CVE-2015-6822)\nThe destroy\\_buffers function in libavcodec/sanm.c did not properly\n maintain height and width values in the video context, which allowed\n remote attackers to cause a denial of service (segmentation violation\n and application crash) or possibly have unspecified other impact via\n crafted LucasArts Smush video data. The solution to this was to reset\n sizes in destroy\\_buffers() in avcodec/sanm.c.\n* [CVE-2015-6823](https://security-tracker.debian.org/tracker/CVE-2015-6823)\nOther than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n* [CVE-2015-6824](https://security-tracker.debian.org/tracker/CVE-2015-6824)\nOther than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n* [CVE-2015-6825](https://security-tracker.debian.org/tracker/CVE-2015-6825)\nThe ff\\_frame\\_thread\\_init function in libavcodec/pthread\\_frame.c\n mishandled certain memory-allocation failures, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via a crafted file, as\n demonstrated by an AVI file. Clearing priv\\_data in\n avcodec/pthread\\_frame.c has resolved this and now avoids stale\n pointer in error case.\n* [CVE-2015-6826](https://security-tracker.debian.org/tracker/CVE-2015-6826)\nThe ff\\_rv34\\_decode\\_init\\_thread\\_copy function in libavcodec/rv34.c did\n not initialize certain structure members, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted (1) RV30 or (2)\n RV40 RealVideo data. This issue got addressed by clearing pointers in\n ff\\_rv34\\_decode\\_init\\_thread\\_copy() in avcodec/rv34.c, which avoids\n leaving stale pointers.\n* [CVE-2015-8216](https://security-tracker.debian.org/tracker/CVE-2015-8216)\nThe ljpeg\\_decode\\_yuv\\_scan function in libavcodec/mjpegdec.c in FFmpeg\n omitted certain width and height checks, which allowed remote\n attackers to cause a denial of service (out-of-bounds array access)\n or possibly have unspecified other impact via crafted MJPEG data. The\n issues have been fixed by adding a check for index to\n avcodec/mjpegdec.c in ljpeg\\_decode\\_yuv\\_scan() before using it, which\n fixes an out of array access.\n* [CVE-2015-8217](https://security-tracker.debian.org/tracker/CVE-2015-8217)\nThe ff\\_hevc\\_parse\\_sps function in libavcodec/hevc\\_ps.c did not\n validate the Chroma Format Indicator, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted High Efficiency Video\n Coding (HEVC) data. A check of chroma\\_format\\_idc in avcodec/hevc\\_ps.c\n has now been added to fix this out of array access.\n* [CVE-2015-8363](https://security-tracker.debian.org/tracker/CVE-2015-8363)\nThe jpeg2000\\_read\\_main\\_headers function in libavcodec/jpeg2000dec.c\n did not enforce uniqueness of the SIZ marker in a JPEG 2000 image,\n which allowed remote attackers to cause a denial of service\n (out-of-bounds heap-memory access) or possibly have unspecified other\n impact via a crafted image with two or more of these markers. In\n avcodec/jpeg2000dec.c a check for duplicate SIZ marker has been added\n to fix this.\n* [CVE-2015-8364](https://security-tracker.debian.org/tracker/CVE-2015-8364)\nInteger overflow in the ff\\_ivi\\_init\\_planes function in\n libavcodec/ivi.c allowed remote attackers to cause a denial of\n service (out-of-bounds heap-memory access) or possibly have\n unspecified other impact via crafted image dimensions in Indeo Video\n Interactive data. A check of image dimensions has been added to the\n code (in avcodec/ivi.c) that fixes this integer overflow now.\n* [CVE-2015-8661](https://security-tracker.debian.org/tracker/CVE-2015-8661)\nThe h264\\_slice\\_header\\_init function in libavcodec/h264\\_slice.c did\n not validate the relationship between the number of threads and the\n number of slices, which allowed remote attackers to cause a denial of\n service (out-of-bounds array access) or possibly have unspecified\n other impact via crafted H.264 data. In avcodec/h264\\_slice.c now\n max\\_contexts gets limited when slice\\_context\\_count is initialized.\n This avoids an out of array access.\n* [CVE-2015-8662](https://security-tracker.debian.org/tracker/CVE-2015-8662)\nThe ff\\_dwt\\_decode function in libavcodec/jpeg2000dwt.c did not\n validate the number of decomposition levels before proceeding with\n Discrete Wavelet Transform decoding, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted JPEG 2000 data. In\n avcodec/jpeg2000dwt.c a check of ndeclevels has been added before\n calling dwt\\_decode\\*(). This fixes an out of array access.\n* [CVE-2015-8663](https://security-tracker.debian.org/tracker/CVE-2015-8663)\nThe ff\\_get\\_buffer function in libavcodec/utils.c preserved width and\n height values after a failure, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via a crafted .mov file. Now,\n dimensions get cleared in ff\\_get\\_buffer() on failure, which fixes\n the cause for an out of array access.\n* [CVE-2016-10190](https://security-tracker.debian.org/tracker/CVE-2016-10190)\nA heap-based buffer overflow in libavformat/http.c allowed remote web\n servers to execute arbitrary code via a negative chunk size in an\n HTTP response. In libavformat/http.c the length/offset-related\n variables have been made unsigned. This fix required inclusion of\n two other changes ported from ffmpeg upstream Git (commits 3668701f\n and 362c17e6).\n* [CVE-2016-10191](https://security-tracker.debian.org/tracker/CVE-2016-10191)\nAnother heap-based buffer overflow in libavformat/rtmppkt.c allowed\n remote attackers to execute arbitrary code by leveraging failure to\n check for RTMP packet size mismatches. By checking for packet size\n mismatched, this out of array access has been resolved.\n\n\nFor Debian 8 Jessie, these problems have been fixed in version\n6:11.12-1~deb8u2.\n\n\nWe recommend that you upgrade your libav packages.\n\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: <https://wiki.debian.org/LTS>\n\n\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-12-20T00:00:00", "type": "osv", "title": "libav - security update", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9317", "CVE-2015-6761", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8661", "CVE-2015-8662", "CVE-2015-8663", "CVE-2016-10190", "CVE-2016-10191"], "modified": "2022-07-07T00:03:55", "id": "OSV:DLA-1611-1", "href": "https://osv.dev/vulnerability/DLA-1611-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-07-07T03:58:37", "description": "\nSeveral security issues have been corrected in multiple demuxers and\ndecoders of the libav multimedia library.\n\n\n* [CVE-2014-9317](https://security-tracker.debian.org/tracker/CVE-2014-9317)\nThe decode\\_ihdr\\_chunk function in libavcodec/pngdec.c allowed remote\n attackers to cause a denial of service (out-of-bounds heap access)\n and possibly had other unspecified impact via an IDAT before an IHDR\n in a PNG file. The issue got addressed by checking IHDR/IDAT order.\n* [CVE-2015-6761](https://security-tracker.debian.org/tracker/CVE-2015-6761)\nThe update\\_dimensions function in libavcodec/vp8.c in libav relies on\n a coefficient-partition count during multi-threaded operation, which\n allowed remote attackers to cause a denial of service (race condition\n and memory corruption) or possibly have unspecified other impact via\n a crafted WebM file. This issue has been resolved by using\n num\\_coeff\\_partitions in thread/buffer setup. The variable is not a\n constant and can lead to race conditions.\n* [CVE-2015-6818](https://security-tracker.debian.org/tracker/CVE-2015-6818)\nThe decode\\_ihdr\\_chunk function in libavcodec/pngdec.c did not enforce\n uniqueness of the IHDR (aka image header) chunk in a PNG image, which\n allowed remote attackers to cause a denial of service (out-of-bounds\n array access) or possibly have unspecified other impact via a crafted\n image with two or more of these chunks. This has now been fixed by\n only allowing one IHDR chunk. Multiple IHDR chunks are forbidden in\n PNG.\n* [CVE-2015-6820](https://security-tracker.debian.org/tracker/CVE-2015-6820)\nThe ff\\_sbr\\_apply function in libavcodec/aacsbr.c did not check for a\n matching AAC frame syntax element before proceeding with Spectral\n Band Replication calculations, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted AAC data. This has now been\n fixed by checking that the element type matches before applying SBR.\n* [CVE-2015-6821](https://security-tracker.debian.org/tracker/CVE-2015-6821)\nThe ff\\_mpv\\_common\\_init function in libavcodec/mpegvideo.c did not\n properly maintain the encoding context, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted MPEG data. The\n issue has been resolved by clearing pointers in ff\\_mpv\\_common\\_init().\n This ensures that no stale pointers leak through on any path.\n* [CVE-2015-6822](https://security-tracker.debian.org/tracker/CVE-2015-6822)\nThe destroy\\_buffers function in libavcodec/sanm.c did not properly\n maintain height and width values in the video context, which allowed\n remote attackers to cause a denial of service (segmentation violation\n and application crash) or possibly have unspecified other impact via\n crafted LucasArts Smush video data. The solution to this was to reset\n sizes in destroy\\_buffers() in avcodec/sanm.c.\n* [CVE-2015-6823](https://security-tracker.debian.org/tracker/CVE-2015-6823)\nOther than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n* [CVE-2015-6824](https://security-tracker.debian.org/tracker/CVE-2015-6824)\nOther than stated in the debian/changelog file, this issue\n has not yet been fixed for libav in Debian jessie LTS.\n* [CVE-2015-6825](https://security-tracker.debian.org/tracker/CVE-2015-6825)\nThe ff\\_frame\\_thread\\_init function in libavcodec/pthread\\_frame.c\n mishandled certain memory-allocation failures, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via a crafted file, as\n demonstrated by an AVI file. Clearing priv\\_data in\n avcodec/pthread\\_frame.c has resolved this and now avoids stale\n pointer in error case.\n* [CVE-2015-6826](https://security-tracker.debian.org/tracker/CVE-2015-6826)\nThe ff\\_rv34\\_decode\\_init\\_thread\\_copy function in libavcodec/rv34.c did\n not initialize certain structure members, which allowed remote\n attackers to cause a denial of service (invalid pointer access) or\n possibly have unspecified other impact via crafted (1) RV30 or (2)\n RV40 RealVideo data. This issue got addressed by clearing pointers in\n ff\\_rv34\\_decode\\_init\\_thread\\_copy() in avcodec/rv34.c, which avoids\n leaving stale pointers.\n* [CVE-2015-8216](https://security-tracker.debian.org/tracker/CVE-2015-8216)\nThe ljpeg\\_decode\\_yuv\\_scan function in libavcodec/mjpegdec.c in FFmpeg\n omitted certain width and height checks, which allowed remote\n attackers to cause a denial of service (out-of-bounds array access)\n or possibly have unspecified other impact via crafted MJPEG data. The\n issues have been fixed by adding a check for index to\n avcodec/mjpegdec.c in ljpeg\\_decode\\_yuv\\_scan() before using it, which\n fixes an out of array access.\n* [CVE-2015-8217](https://security-tracker.debian.org/tracker/CVE-2015-8217)\nThe ff\\_hevc\\_parse\\_sps function in libavcodec/hevc\\_ps.c did not\n validate the Chroma Format Indicator, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted High Efficiency Video\n Coding (HEVC) data. A check of chroma\\_format\\_idc in avcodec/hevc\\_ps.c\n has now been added to fix this out of array access.\n* [CVE-2015-8363](https://security-tracker.debian.org/tracker/CVE-2015-8363)\nThe jpeg2000\\_read\\_main\\_headers function in libavcodec/jpeg2000dec.c\n did not enforce uniqueness of the SIZ marker in a JPEG 2000 image,\n which allowed remote attackers to cause a denial of service\n (out-of-bounds heap-memory access) or possibly have unspecified other\n impact via a crafted image with two or more of these markers. In\n avcodec/jpeg2000dec.c a check for duplicate SIZ marker has been added\n to fix this.\n* [CVE-2015-8364](https://security-tracker.debian.org/tracker/CVE-2015-8364)\nInteger overflow in the ff\\_ivi\\_init\\_planes function in\n libavcodec/ivi.c allowed remote attackers to cause a denial of\n service (out-of-bounds heap-memory access) or possibly have\n unspecified other impact via crafted image dimensions in Indeo Video\n Interactive data. A check of image dimensions has been added to the\n code (in avcodec/ivi.c) that fixes this integer overflow now.\n* [CVE-2015-8661](https://security-tracker.debian.org/tracker/CVE-2015-8661)\nThe h264\\_slice\\_header\\_init function in libavcodec/h264\\_slice.c did\n not validate the relationship between the number of threads and the\n number of slices, which allowed remote attackers to cause a denial of\n service (out-of-bounds array access) or possibly have unspecified\n other impact via crafted H.264 data. In avcodec/h264\\_slice.c now\n max\\_contexts gets limited when slice\\_context\\_count is initialized.\n This avoids an out of array access.\n* [CVE-2015-8662](https://security-tracker.debian.org/tracker/CVE-2015-8662)\nThe ff\\_dwt\\_decode function in libavcodec/jpeg2000dwt.c did not\n validate the number of decomposition levels before proceeding with\n Discrete Wavelet Transform decoding, which allowed remote attackers\n to cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via crafted JPEG 2000 data. In\n avcodec/jpeg2000dwt.c a check of ndeclevels has been added before\n calling dwt\\_decode\\*(). This fixes an out of array access.\n* [CVE-2015-8663](https://security-tracker.debian.org/tracker/CVE-2015-8663)\nThe ff\\_get\\_buffer function in libavcodec/utils.c preserved width and\n height values after a failure, which allowed remote attackers to\n cause a denial of service (out-of-bounds array access) or possibly\n have unspecified other impact via a crafted .mov file. Now,\n dimensions get cleared in ff\\_get\\_buffer() on failure, which fixes\n the cause for an out of array access.\n* [CVE-2016-10190](https://security-tracker.debian.org/tracker/CVE-2016-10190)\nA heap-based buffer overflow in libavformat/http.c allowed remote web\n servers to execute arbitrary code via a negative chunk size in an\n HTTP response. In libavformat/http.c the length/offset-related\n variables have been made unsigned. This fix required inclusion of\n two other changes ported from ffmpeg upstream Git (commits 3668701f\n and 362c17e6).\n* [CVE-2016-10191](https://security-tracker.debian.org/tracker/CVE-2016-10191)\nAnother heap-based buffer overflow in libavformat/rtmppkt.c allowed\n remote attackers to execute arbitrary code by leveraging failure to\n check for RTMP packet size mismatches. By checking for packet size\n mismatched, this out of array access has been resolved.\n\n\nFor Debian 8 Jessie, these problems have been fixed in version\n6:11.12-1~deb8u2.\n\n\nWe recommend that you upgrade your libav packages.\n\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: <https://wiki.debian.org/LTS>\n\n\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-12-20T00:00:00", "type": "osv", "title": "libav - security update", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9317", "CVE-2015-6761", "CVE-2015-6818", "CVE-2015-6820", "CVE-2015-6821", "CVE-2015-6822", "CVE-2015-6823", "CVE-2015-6824", "CVE-2015-6825", "CVE-2015-6826", "CVE-2015-8216", "CVE-2015-8217", "CVE-2015-8363", "CVE-2015-8364", "CVE-2015-8661", "CVE-2015-8662", "CVE-2015-8663", "CVE-2016-10190", "CVE-2016-10191"], "modified": "2022-07-07T00:09:14", "id": "OSV:DLA-1611-2", "href": "https://osv.dev/vulnerability/DLA-1611-2", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}