Multiple vulnerabilities in FFmpeg



Published: 2019-07-18 | Updated: 2020-07-12
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-13390
CVE-2019-13312
CVE-2019-12730
CWE-ID CWE-369
CWE-122
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor ffmpeg.sourceforge.net

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Updated: 12.07.2020

Updated list of affected and fixed versions for all vulnerabilities, changed bulletin status to fixed.

1) Division by zero

EUVDB-ID: #VU19183

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-13390

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide-by-zero condition in the "adx_write_trailer" function in the "libavformat/rawenc.c" file. A remote attacker can trick the victim to open a specially crafted file and crash the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FFmpeg: 2.0 - 4.1.4

External links

http://trac.ffmpeg.org/ticket/7979
http://trac.ffmpeg.org/ticket/7981
http://trac.ffmpeg.org/ticket/7982
http://trac.ffmpeg.org/ticket/7983
http://trac.ffmpeg.org/ticket/7985


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Heap-based buffer overflow

EUVDB-ID: #VU19233

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13312

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing media files in block_cmp() function in libavcodec/zmbvenc.c. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FFmpeg: 4.2 - 4.2.2

External links

http://trac.ffmpeg.org/ticket/7980


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU19232

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-12730

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in aa_read_header() function in libavformat/aadec.c. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger memory corruption and crash the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FFmpeg: 3.3 - 4.1.3

External links

http://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
http://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
http://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
http://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###