Heap-based buffer overflow in ffmpeg.sourceforge.net FFmpeg



Published: 2017-02-09 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10192
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor ffmpeg.sourceforge.net

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU32147

Risk: High

CVSSv3.1: 8.5 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10192

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing data within ffserver.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6. A remote attacker can pass a specially crafted file to the affected application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

The vendor has issued the following versions to address this vulnerability: 2.8.10, 3.0.5, 3.1.6, 3.2.2.

Vulnerable software versions

FFmpeg: 2.8.0 - 3.2.1

CPE2.3 External links

http://www.openwall.com/lists/oss-security/2017/01/31/12
http://www.openwall.com/lists/oss-security/2017/02/02/1
http://www.securityfocus.com/bid/95991
http://ffmpeg.org/security.html
http://github.com/FFmpeg/FFmpeg/commit/a5d25faa3f4b18dac737fdb35d0dd68eb0dc2156


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###