Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Debian Security Advisory 5490-1[6]
- Authored by Debian[7] | Site debian.org[8]
-
Debian Linux Security Advisory 5490-1 - Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.
- systems | linux[9], debian[10]
- advisories | CVE-2020-36130[11], CVE-2020-36131[12], CVE-2020-36133[13], CVE-2020-36135[14], CVE-2021-30473[15], CVE-2021-30474[16], CVE-2021-30475[17]
- SHA-256 |
8ba33ab80d40dac132d57ded1be8556885c107ca006139f2b381bd0beb235f46
- Download[18] | Favorite[19] | View[20]
Change Mirror[21] Download[22]
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5490-1Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
https://www.debian.org/security/ Markus Koschany
September 06, 2023 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : aom
CVE ID : CVE-2020-36130 CVE-2020-36131 CVE-2020-36133 CVE-2020-36135
CVE-2021-30473 CVE-2021-30474 CVE-2021-30475
Multiple security vulnerabilities have been discovered in aom, the AV1 Video
Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences
may cause a denial of service or other unspecified impact if a malformed
multimedia file is processed.
For the oldstable distribution (bullseye), these problems have been fixed
in version 1.0.0.errata1-3+deb11u1.
We recommend that you upgrade your aom packages.
For the detailed security status of aom please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/aom
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list:Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
-----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmT3rHBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeSTUw//f5aA9QXBT7ro8HZITTZFs0LH6PAc12iyc3ajZDldlKnapdt3d/QmtNyP
w/Xv+rG1gY/1/VJg0Id6mEXqpMuuDHQvv3db7QeAn2P/JWK+qnS7o/rxJdtqbtgk
uiDQ79AbmCNG6Km7J5pZuvzW7zY5QKcLEwpG0Xzjn+Uf0prtw1nLQU8sVs/MWLFz
WxIym8+QT+xwrjj5j5wfXzhmMQJxKLVhn12zV0ZHYJ6RR3eKDKCJNpTkYia+OdQF
573X50sStBUrs8DBguRemWfkOdaBnqcDscFX0ody+UWwQ4a7b2PlN8U4cyhEQ92B
gEL57afIo9nrIYT4hHKjEWzYKN/O/NGm3bDol2xFlJkiXQvpildPMPNVChpnqudP
Vz9A78qJDtyJ6P0/VTeLjhB8uJcSMZUoLNXzH4XwObd1uAHow8/tHl32WK+1CdVi
e1qfCpKscDEL7O+Mn315K3xu6WfQ+volXlsPn+NbDtRsNvnSvbTbEvhBWByr8VpC
OG+oMdoHvzqL+4aIA1lL7aioLCBNYH2F4ZQX7DabnLfcpbWWHXqswNAlv5UL+Mcm
DA84RJgGycQS77gbvTsPvYYw+iuGNDVHiI+jtIsAROqwmmwtOXNb61GZLe8JpokA
kZClfhja3DOxZE+LaPWPFECxmHlIQRf1Q81h5whD97WNDSgYz8E=
=vlUG
-----END PGP SIGNATURE-----
File Tags
- ActiveX[28] (932)
- Advisory[29] (82,132)
- Arbitrary[30] (16,231)
- BBS[31] (2,859)
- Bypass[32] (1,743)
- CGI[33] (1,027)
- Code Execution[34] (7,289)
- Conference[35] (680)
- Cracker[36] (842)
- CSRF[37] (3,348)
- DoS[38] (23,495)
- Encryption[39] (2,370)
- Exploit[40] (52,053)
- File Inclusion[41] (4,227)
- File Upload[42] (976)
- Firewall[43] (821)
- Info Disclosure[44] (2,791)
- Intrusion Detection[45] (892)
- Java[46] (3,049)
- JavaScript[47] (859)
- Kernel[48] (6,714)
- Local[49] (14,488)
- Magazine[50] (586)
- Overflow[51] (12,701)
- Perl[52] (1,423)
- PHP[53] (5,152)
- Proof of Concept[54] (2,343)
- Protocol[55] (3,604)
- Python[56] (1,535)
- Remote[57] (30,840)
- Root[58] (3,588)
- Rootkit[59] (508)
- Ruby[60] (612)
- Scanner[61] (1,641)
- Security Tool[62] (7,893)
- Shell[63] (3,192)
- Shellcode[64] (1,215)
- Sniffer[65] (895)
- Spoof[66] (2,208)
- SQL Injection[67] (16,401)
- TCP[68] (2,406)
- Trojan[69] (687)
- UDP[70] (893)
- Virus[71] (666)
- Vulnerability[72] (31,810)
- Web[73] (9,689)
- Whitepaper[74] (3,751)
- x86[75] (962)
- XSS[76] (17,987)
- Other[77]
File Archives
- September 2023[78]
- August 2023[79]
- July 2023[80]
- June 2023[81]
- May 2023[82]
- April 2023[83]
- March 2023[84]
- February 2023[85]
- January 2023[86]
- December 2022[87]
- November 2022[88]
- October 2022[89]
- Older[90]
Systems
- AIX[91] (428)
- Apple[92] (2,002)
- BSD[93] (373)
- CentOS[94] (57)
- Cisco[95] (1,925)
- Debian[96] (6,828)
- Fedora[97] (1,692)
- FreeBSD[98] (1,244)
- Gentoo[99] (4,322)
- HPUX[100] (879)
- iOS[101] (351)
- iPhone[102] (108)
- IRIX[103] (220)
- Juniper[104] (68)
- Linux[105] (46,632)
- Mac OS X[106] (686)
- Mandriva[107] (3,105)
- NetBSD[108] (256)
- OpenBSD[109] (485)
- RedHat[110] (13,821)
- Slackware[111] (941)
- Solaris[112] (1,610)
- SUSE[113] (1,444)
- Ubuntu[114] (8,880)
- UNIX[115] (9,305)
- UnixWare[116] (186)
- Windows[117] (6,582)
- Other[118]
- Services
- Security Services[129]
- Hosting By
- Rokasec[130]

Read more https://packetstormsecurity.com/files/174538/dsa-5490-1.txt