#VU32787 Heap-based buffer overflow in FFmpeg


Published: 2012-08-20 | Updated: 2020-07-28

Vulnerability identifier: #VU32787

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0947

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor: ffmpeg.sourceforge.net

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the vqa_decode_chunk function in the VQA codec (vqavideo.c) in libavcodec in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.6, and 0.8.x before 0.8.2. A remote attacker can use a crafted VQA media file in which the image size is not a multiple of the block size. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
The vendor has issued the following versions to address this vulnerability: 0.5.9, 0.6.6, 0.7.6, 0.8.2.

Vulnerable software versions

FFmpeg: 0.5.1 - 0.8.1


External links
http://git.libav.org/?p=libav.git;a=commit;h=58b2e0f0f2fc96c1158e04f8aba95cbe6157a1a3
http://libav.org/
http://secunia.com/advisories/49089
http://www.debian.org/security/2012/dsa-2471
http://www.openwall.com/lists/oss-security/2012/05/03/4
http://www.securityfocus.com/bid/53389
http://www.ubuntu.com/usn/USN-1479-1
http://bugs.launchpad.net/ubuntu/+source/libav/+bug/980963


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability