-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0020
                          ffmpeg security update
                              4 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ffmpeg
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4579 CVE-2011-4364 CVE-2011-4353
                   CVE-2011-4351  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2378

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ffmpeg check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2378-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
January 03, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ffmpeg
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-4351 CVE-2011-4353 CVE-2011-4364 CVE-2011-4579 

Several vulnerabilities have been discovered in ffmpeg, a multimedia 
player, server and encoder. Multiple input validations in the decoders
for QDM2, VP5, VP6, VMD and SVQ1 files could lead to the execution of
arbitrary code.

For the stable distribution (squeeze), this problem has been fixed in
version 4:0.5.6-3.

For the unstable distribution (sid), this problem has been fixed in
version 4:0.7.3-1 of the libav source package.

We recommend that you upgrade your ffmpeg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8DbYoACgkQXm3vHE4uylrBFgCffjBtnGpVL0rDLXmAud6Bguyf
W+8AoKmTyTgtZRk3tYduJ2CccCD6LwHt
=HgJa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WG2a
-----END PGP SIGNATURE-----