-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1117
                          ffmpeg security update
                              8 November 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ffmpeg
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3974 CVE-2011-3973 CVE-2011-3504
                   CVE-2011-3362  

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2336

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ffmpeg check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2336-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
November 07, 2011                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ffmpeg
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-3362 CVE-2011-3973 CVE-2011-3974 CVE-2011-3504
Debian Bug     : 641478

Multiple vulnerabilities were found in the ffmpeg, a multimedia player,
server and encoder:

CVE-2011-3362

    An integer signedness error in decode_residual_block function of 
    the Chinese AVS video (CAVS) decoder in libavcodec can lead to 
    denial of service (memory corruption and application crash) or 
    possible code execution via a crafted CAVS file.

CVE-2011-3973/CVE-2011-3974

    Multiple errors in the Chinese AVS video (CAVS) decoder can lead to 
    denial of service (memory corruption and application crash) via an 
    invalid bitstream.

CVE-2011-3504

    A memory allocation problem in the Matroska format decoder can lead 
    to code execution via a crafted file.

For the stable distribution (squeeze), this problem has been fixed in
version 4:0.5.5-1.

For the unstable distribution (sid), this problem has been fixed in
version 4:0.7.2-1 of the libav source package.

Security support for ffmpeg has been discontinued for the oldstable
distribution (lenny) before in DSA 2306.
The current version in oldstable is not supported by upstream anymore
and is affected by several security issues. Backporting fixes for these
and any future issues has become unfeasible and therefore we needed to
drop our security support for the version in oldstable.

We recommend that you upgrade your ffmpeg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk64LoAACgkQXm3vHE4uylp5JQCgrx+SilXzFZxZ+hwHIQqUfd6d
klwAoLFQFIUCtJ1HIDafZoJyj1QmZebU
=Or5C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTrirNu4yVqjM2NGpAQK3rhAAoC/n5hgYo5WWeGi9cXYsyQpi0BWQaSvt
rbHz2g7SqU46FqYJYudU13AHDiIMHgZkEFdI3jL0g3Q1yviaVUDUmvXu370RgABL
PDezmbLozB/bQTMmreJjlnqGbBXrTEfkF6vwczurFWGxqwtN5YLEZnsal8JpB8wZ
h0qKOis7Un+3L7znSPC0zORaWbSNdma4XcL8Dj/aeQ7acyeIJVX04/3a80a55oQA
p97kcN8BJJKOxh234hDTrxuIdWxE0Oba9idcjwfns7Ca/zhzFlL48+WWeBwadeZa
KzUL2HGc+EvMbh2A8gOuCz24y8vcFGPWnWkZ2nAqKDPtXu8VDhJ7+3ShwzImJlBB
iVn5Tev7ar3cS+h/IecepvDPq0BtlHtHnO/fOy+GfQjtfGnAb/yP6/BjYDQQLCze
QNtnMFVmjSyld9LdFARZX8zMjesuzUKQLgOcby+QQl6/uv2xT84w0AiVhoXwI2BP
hsuI9HcOKmm414fEZI2J1wFjjWHnJceeiOJJmsEbMM7HCoU3mC9lI4L1K0n9Sl35
ZSOq3heV+G/5gedLnGnZ7NstDb3b0ZtSMRsUDxZS+f+MHBlSoV7HSby7phhUAU0v
Orma205Qfcz9Kt3ALBHA+w407BztoX6B/il9A5FmUD2ur4hdlNDw/qO76nuMggsb
MkxoOK47hE4=
=HxgS
-----END PGP SIGNATURE-----