-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1067
                           libav security update
                               1 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libav
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1999012 CVE-2018-6392 CVE-2018-639
                   CVE-2017-1000460 CVE-2017-14058 CVE-2015-1872

Reference:         ESB-2018.2075

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : libav
Version        : 6:11.12-1~deb8u6
CVE ID         : CVE-2015-1872 CVE-2017-14058 CVE-2017-1000460 CVE-2018-639
2=20
                 CVE-2018-1999012
Debian Bug     : 20


Several security issues have been corrected in multiple demuxers and
decoders of the libav multimedia library.

CVE-2015-1872

    The ff_mjpeg_decode_sof function in libavcodec/mjpegdec.c did not
    validate the number of components in a JPEG-LS Start Of Frame
    segment, which allowed remote attackers to cause a denial of service
    (out-of-bounds array access) or possibly have unspecified other
    impact via crafted Motion JPEG data.

CVE-2017-14058

    The read_data function in libavformat/hls.c did not restrict reload
    attempts for an insufficient list, which allowed remote attackers to
    cause a denial of service (infinite loop).

CVE-2017-1000460

    In get_last_needed_nal() (libavformat/h264.c) the return value of
    init_get_bits was ignored and get_ue_golomb(&gb) was called on an
    uninitialized get_bits context, which caused a NULL deref exception.

CVE-2018-6392

    The filter_slice function in libavfilter/vf_transpose.c allowed
    remote attackers to cause a denial of service (out-of-array access)
    via a crafted MP4 file.

CVE-2018-1999012

    libav contained a CWE-835: Infinite loop vulnerability in pva format
    demuxer that could result in a vulnerability that allowed attackers to
    consume excessive amount of resources like CPU and RAM. This attack
    appeared to be exploitable via specially crafted PVA file had to be
    provided as input.

For Debian 8 "Jessie", these problems have been fixed in version
6:11.12-1~deb8u6.

We recommend that you upgrade your libav packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QitZ
-----END PGP SIGNATURE-----