#VU43703 Buffer overflow in FFmpeg and Libav - CVE-2012-0851


| Updated: 2020-08-11

Vulnerability identifier: #VU43703

Vulnerability risk: Medium

CVSSv4.0: 1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2012-0851

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FFmpeg
Universal components / Libraries / Libraries used by multiple products
Libav
Client/Desktop applications / Multimedia software

Vendor: ffmpeg.sourceforge.net
Libav

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The ff_h264_decode_seq_parameter_set function in h264_ps.c in libavcodec in FFmpeg before 0.9.1 and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.6, and 0.8.x before 0.8.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted H.264 file, related to the chroma_format_idc value.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FFmpeg: 0.7.1 - 0.8.11

Libav: 0.5 - 0.8.11


External links
https://ffmpeg.org/security.html
https://ffmpeg.org/trac/ffmpeg/ticket/758
https://git.videolan.org/?p=ffmpeg.git;a=commit;h=7fff64e00d886fde11d61958888c82b461cf99b9
https://libav.org/
https://www.debian.org/security/2012/dsa-2494
https://www.mandriva.com/security/advisories?name=MDVSA-2013:079
https://www.openwall.com/lists/oss-security/2012/02/14/4
https://www.ubuntu.com/usn/USN-1479-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/78933


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability