Input validation error in ffmpeg.sourceforge.net FFmpeg



Published: 2011-10-02 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3362
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor ffmpeg.sourceforge.net

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33959

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-3362

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Chinese AVS video (aka CAVS) file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FFmpeg: 0.7.0 - 0.7.2

CPE2.3 External links

http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0
http://git.videolan.org/?p=ffmpeg.git;a=commit;h=c5cbda50793e311aa73489d12184ffd6761c9fbf
http://secunia.com/advisories/45532
http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog
http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog
http://www.ocert.org/advisories/ocert-2011-002.html
http://www.openwall.com/lists/oss-security/2011/09/13/4
http://www.openwall.com/lists/oss-security/2011/09/14/8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###