openEuler 22.03 LTS SP3 update for ffmpeg



Published: 2024-07-05
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-38171
CVE-2022-3109
CVE-2023-50010
CVE-2023-51793
CWE-ID CWE-252
CWE-476
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

libavdevice
Operating systems & Components / Operating system package or component

ffmpeg-libs
Operating systems & Components / Operating system package or component

ffmpeg-devel
Operating systems & Components / Operating system package or component

ffmpeg-debugsource
Operating systems & Components / Operating system package or component

ffmpeg-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Unchecked return value

EUVDB-ID: #VU84801

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38171

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an unchecked return value within the adts_decode_extradata() function in libavformat/adtsenc.c. A remote attacker can trick the victim to open a specially crafted image and execute arbitrary code on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP3

libavdevice: before 4.2.4-12

ffmpeg-libs: before 4.2.4-12

ffmpeg-devel: before 4.2.4-12

ffmpeg-debugsource: before 4.2.4-12

ffmpeg-debuginfo: before 4.2.4-12

ffmpeg: before 4.2.4-12

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1808


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU70598

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3109

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the vp3_decode_frame() function in libavcodec/vp3.c in FFmpeg. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP3

libavdevice: before 4.2.4-12

ffmpeg-libs: before 4.2.4-12

ffmpeg-devel: before 4.2.4-12

ffmpeg-debugsource: before 4.2.4-12

ffmpeg-debuginfo: before 4.2.4-12

ffmpeg: before 4.2.4-12

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1808


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU89317

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50010

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the set_encoder_id() function in /fftools/ffmpeg_enc.c A remote attacker can pass specially crafted input to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP3

libavdevice: before 4.2.4-12

ffmpeg-libs: before 4.2.4-12

ffmpeg-devel: before 4.2.4-12

ffmpeg-debugsource: before 4.2.4-12

ffmpeg-debuginfo: before 4.2.4-12

ffmpeg: before 4.2.4-12

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1808


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU89306

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-51793

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in image_copy_plane() function in libavutil/imgutils.c. A remote attacker can pass specially crafted input to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP3

libavdevice: before 4.2.4-12

ffmpeg-libs: before 4.2.4-12

ffmpeg-devel: before 4.2.4-12

ffmpeg-debugsource: before 4.2.4-12

ffmpeg-debuginfo: before 4.2.4-12

ffmpeg: before 4.2.4-12

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1808


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###