Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202401-32

Gentoo Linux Security Advisory 202401-32 - Multiple vulnerabilities have been discovered in libaom, the worst of which can lead to remote code execution. Versions greater than or equal to 3.2.0 are affected.

Packet Storm
#vulnerability#web#mac#linux#rce

Gentoo Linux Security Advisory GLSA 202401-32


                                       https://security.gentoo.org/  

Severity: Normal
Title: libaom: Multiple Vulnerabilities
Date: January 31, 2024
Bugs: #793932, #798126, #828112
ID: 202401-32


Synopsis

Multiple vulnerabilities have been discovered in libaom, the worst of
which can lead to remote code execution.

Background

libaom is the Alliance for Open Media’s AV1 Codec SDK.

Affected packages

Package Vulnerable Unaffected


media-libs/libaom < 3.2.0 >= 3.2.0

Description

Multiple vulnerabilities have been discovered in libaom. Please review
the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All libaom users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=media-libs/libaom-3.2.0”

References

[ 1 ] CVE-2020-36129
https://nvd.nist.gov/vuln/detail/CVE-2020-36129
[ 2 ] CVE-2020-36130
https://nvd.nist.gov/vuln/detail/CVE-2020-36130
[ 3 ] CVE-2020-36131
https://nvd.nist.gov/vuln/detail/CVE-2020-36131
[ 4 ] CVE-2020-36133
https://nvd.nist.gov/vuln/detail/CVE-2020-36133
[ 5 ] CVE-2020-36134
https://nvd.nist.gov/vuln/detail/CVE-2020-36134
[ 6 ] CVE-2020-36135
https://nvd.nist.gov/vuln/detail/CVE-2020-36135
[ 7 ] CVE-2021-30473
https://nvd.nist.gov/vuln/detail/CVE-2021-30473
[ 8 ] CVE-2021-30474
https://nvd.nist.gov/vuln/detail/CVE-2021-30474
[ 9 ] CVE-2021-30475
https://nvd.nist.gov/vuln/detail/CVE-2021-30475

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-32

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6447-1

Ubuntu Security Notice 6447-1 - It was discovered that AOM incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Debian Security Advisory 5490-1

Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2020-36135

AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component rate_hist.c.

CVE-2020-36133

AOM v2.0.1 was discovered to contain a global buffer overflow via the component av1/encoder/partition_search.h.

CVE-2020-36131

AOM v2.0.1 was discovered to contain a stack buffer overflow via the component stats/rate_hist.c.

CVE-2020-36130

AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component av1/av1_dx_iface.c.

CVE-2021-30475

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.

CVE-2021-30474

aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.

CVE-2021-30473

aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.

Packet Storm: Latest News

Falco 0.39.1