FFmpeg: Multiple vulnerabilities Multiple vulnerabilities in FFmpeg may lead to the remote execution of arbitrary code or a Denial of Service. ffmpeg gst-plugins-ffmpeg mplayer 2009-03-19 2009-03-19 231831 231834 245313 257217 257381 remote 0.4.9_p20090201 0.4.9_p20090201 0.10.5 0.10.5 1.0_rc2_p28450 1.0_rc2_p28450

FFmpeg is a complete solution to record, convert and stream audio and video. gst-plugins-ffmpeg is a FFmpeg based gstreamer plugin which includes a vulnerable copy of FFmpeg code. Mplayer is a multimedia player which also includes a vulnerable copy of the code.

Multiple vulnerabilities were found in FFmpeg:

A remote attacker could entice a user to open a specially crafted media file, possibly leading to the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.

There is no known workaround at this time.

All FFmpeg users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20090201"

All gst-plugins-ffmpeg users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-ffmpeg-0.10.5"

All Mplayer users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p28450"
CVE-2008-3162 CVE-2008-4866 CVE-2008-4867 CVE-2008-4868 CVE-2008-4869 CVE-2009-0385 keytoaster p-y p-y