#VU42262 Buffer overflow in FFmpeg


Published: 2013-12-09 | Updated: 2020-08-10

Vulnerability identifier: #VU42262

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7011

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor: ffmpeg.sourceforge.net

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not prevent changes to global parameters, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted FFV1 data.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FFmpeg: 0.3 - 2.0


External links
http://ffmpeg.org/security.html
http://openwall.com/lists/oss-security/2013/11/26/7
http://openwall.com/lists/oss-security/2013/12/08/3
http://github.com/FFmpeg/FFmpeg/commit/547d690d676064069d44703a1917e0dab7e33445
http://security.gentoo.org/glsa/201603-06
http://trac.ffmpeg.org/ticket/2906


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability