#VU32146 Heap-based buffer overflow in FFmpeg


Published: 2017-02-09 | Updated: 2020-07-28

Vulnerability identifier: #VU32146

Vulnerability risk: High

CVSSv3.1: 8.5 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10191

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor: ffmpeg.sourceforge.net

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing data within libavformat/rtmppkt.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6. A remote attacker can pass a specially crafted file to the affected application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
The vendor has issued the following versions to address this vulnerability: 2.8.10, 3.0.5, 3.1.6, 3.2.2.

Vulnerable software versions

FFmpeg: 2.8.0 - 3.2.1


External links
http://www.openwall.com/lists/oss-security/2017/01/31/12
http://www.openwall.com/lists/oss-security/2017/02/02/1
http://www.securityfocus.com/bid/95989
http://ffmpeg.org/security.html
http://github.com/FFmpeg/FFmpeg/commit/7d57ca4d9a75562fa32e40766211de150f8b3ee7
http://lists.debian.org/debian-lts-announce/2018/12/msg00009.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability