Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2018.0008
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2018-0008)
Summary:The remote host is missing an update for the 'ffmpeg' package(s) announced via the MGASA-2018-0008 advisory.
Description:Summary:
The remote host is missing an update for the 'ffmpeg' package(s) announced via the MGASA-2018-0008 advisory.

Vulnerability Insight:
This update provides ffmpeg version 2.4.14, which fixes several security
vulnerabilities and other bugs which were corrected upstream.

Affected Software/OS:
'ffmpeg' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10191
BugTraq ID: 95989
http://www.securityfocus.com/bid/95989
https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html
http://www.openwall.com/lists/oss-security/2017/01/31/12
http://www.openwall.com/lists/oss-security/2017/02/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-10192
BugTraq ID: 95991
http://www.securityfocus.com/bid/95991
Common Vulnerability Exposure (CVE) ID: CVE-2016-6164
BugTraq ID: 95862
http://www.securityfocus.com/bid/95862
Common Vulnerability Exposure (CVE) ID: CVE-2016-6881
BugTraq ID: 93163
http://www.securityfocus.com/bid/93163
http://www.openwall.com/lists/oss-security/2016/09/26/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-7122
BugTraq ID: 94839
http://www.securityfocus.com/bid/94839
https://security.gentoo.org/glsa/201701-71
http://www.openwall.com/lists/oss-security/2016/10/08/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-7450
BugTraq ID: 94841
http://www.securityfocus.com/bid/94841
Common Vulnerability Exposure (CVE) ID: CVE-2016-7502
BugTraq ID: 94834
http://www.securityfocus.com/bid/94834
Common Vulnerability Exposure (CVE) ID: CVE-2016-7562
BugTraq ID: 94835
http://www.securityfocus.com/bid/94835
Common Vulnerability Exposure (CVE) ID: CVE-2016-7785
BugTraq ID: 94833
http://www.securityfocus.com/bid/94833
Common Vulnerability Exposure (CVE) ID: CVE-2016-7905
BugTraq ID: 94837
http://www.securityfocus.com/bid/94837
Common Vulnerability Exposure (CVE) ID: CVE-2017-11399
BugTraq ID: 100019
http://www.securityfocus.com/bid/100019
Debian Security Information: DSA-3957 (Google Search)
http://www.debian.org/security/2017/dsa-3957
https://github.com/FFmpeg/FFmpeg/commit/96349da5ec8eda9f0368446e557fe0c8ba0e66b7
Common Vulnerability Exposure (CVE) ID: CVE-2017-11665
BugTraq ID: 100017
http://www.securityfocus.com/bid/100017
https://github.com/FFmpeg/FFmpeg/commit/ffcc82219cef0928bed2d558b19ef6ea35634130
Common Vulnerability Exposure (CVE) ID: CVE-2017-14055
BugTraq ID: 100626
http://www.securityfocus.com/bid/100626
Debian Security Information: DSA-3996 (Google Search)
http://www.debian.org/security/2017/dsa-3996
https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-14056
BugTraq ID: 100628
http://www.securityfocus.com/bid/100628
Common Vulnerability Exposure (CVE) ID: CVE-2017-14057
BugTraq ID: 100630
http://www.securityfocus.com/bid/100630
Common Vulnerability Exposure (CVE) ID: CVE-2017-14058
BugTraq ID: 100629
http://www.securityfocus.com/bid/100629
https://github.com/FFmpeg/FFmpeg/commit/7ba100d3e6e8b1e5d5342feb960a7f081d6e15af
https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-14059
BugTraq ID: 100631
http://www.securityfocus.com/bid/100631
Common Vulnerability Exposure (CVE) ID: CVE-2017-14169
BugTraq ID: 100692
http://www.securityfocus.com/bid/100692
https://lists.debian.org/debian-lts-announce/2019/02/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-14170
BugTraq ID: 100700
http://www.securityfocus.com/bid/100700
https://github.com/FFmpeg/FFmpeg/commit/f173cdfe669556aa92857adafe60cbe5f2aa1210
Common Vulnerability Exposure (CVE) ID: CVE-2017-14171
BugTraq ID: 100706
http://www.securityfocus.com/bid/100706
Common Vulnerability Exposure (CVE) ID: CVE-2017-14223
BugTraq ID: 100703
http://www.securityfocus.com/bid/100703
Common Vulnerability Exposure (CVE) ID: CVE-2017-17081
Debian Security Information: DSA-4099 (Google Search)
https://www.debian.org/security/2018/dsa-4099
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=3516#c1
https://github.com/FFmpeg/FFmpeg/commit/58cf31cee7a456057f337b3102a03206d833d5e8
https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-November/219748.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5024
BugTraq ID: 95792
http://www.securityfocus.com/bid/95792
Debian Security Information: DSA-3776 (Google Search)
http://www.debian.org/security/2017/dsa-3776
https://security.gentoo.org/glsa/201701-66
https://security.gentoo.org/glsa/201705-05
RedHat Security Advisories: RHSA-2017:0206
http://rhn.redhat.com/errata/RHSA-2017-0206.html
http://www.securitytracker.com/id/1037718
Common Vulnerability Exposure (CVE) ID: CVE-2017-5025
Common Vulnerability Exposure (CVE) ID: CVE-2017-7862
BugTraq ID: 97676
http://www.securityfocus.com/bid/97676
Debian Security Information: DSA-4012 (Google Search)
http://www.debian.org/security/2017/dsa-4012
https://security.gentoo.org/glsa/201811-19
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559
https://github.com/FFmpeg/FFmpeg/commit/8c2ea3030af7b40a3c4275696fb5c76cdb80950a
Common Vulnerability Exposure (CVE) ID: CVE-2017-7866
BugTraq ID: 97664
http://www.securityfocus.com/bid/97664
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=444
https://github.com/FFmpeg/FFmpeg/commit/e371f031b942d73e02c090170975561fabd5c264
Common Vulnerability Exposure (CVE) ID: CVE-2017-9991
BugTraq ID: 99316
http://www.securityfocus.com/bid/99316
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1399
https://github.com/FFmpeg/FFmpeg/commit/441026fcb13ac23aa10edc312bdacb6445a0ad06
Common Vulnerability Exposure (CVE) ID: CVE-2017-9992
BugTraq ID: 99319
http://www.securityfocus.com/bid/99319
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1345
https://github.com/FFmpeg/FFmpeg/commit/f52fbf4f3ed02a7d872d8a102006f29b4421f360
Common Vulnerability Exposure (CVE) ID: CVE-2017-9993
BugTraq ID: 99315
http://www.securityfocus.com/bid/99315
https://github.com/FFmpeg/FFmpeg/commit/189ff4219644532bdfa7bab28dfedaee4d6d4021
https://github.com/FFmpeg/FFmpeg/commit/a5d849b149ca67ced2d271dc84db0bc95a548abb
Common Vulnerability Exposure (CVE) ID: CVE-2017-9994
BugTraq ID: 99317
http://www.securityfocus.com/bid/99317
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1434
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1435
https://github.com/FFmpeg/FFmpeg/commit/6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
Common Vulnerability Exposure (CVE) ID: CVE-2017-9996
BugTraq ID: 99323
http://www.securityfocus.com/bid/99323
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1378
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1427
https://github.com/FFmpeg/FFmpeg/commit/1e42736b95065c69a7481d0cf55247024f54b660
https://github.com/FFmpeg/FFmpeg/commit/e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.