Use-after-free in ffmpeg (Alpine package)



Published: 2020-06-16
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13904
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ffmpeg (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU29635

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13904

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in FFmpeg when processing a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c. A remote attacker can trick the victim to open a specially crafted media file or playlist, trigger a use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ffmpeg (Alpine package): 0.5-r0 - 4.1.5-r0

ffmpeg (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=f3d13d27653687516adefe66adbfd239dee57f2e
http://git.alpinelinux.org/aports/commit/?id=477aae6b2f690ba8a89cbd18587c96bb0ff40548
http://git.alpinelinux.org/aports/commit/?id=228dc16f637162cbf1a241b4f1d71606ba5e8888
http://git.alpinelinux.org/aports/commit/?id=a06541424702380d7a111b112c981b1e09910bae
http://git.alpinelinux.org/aports/commit/?id=2a2f5de5a32743832ff7162605d6dfafe6fbd022


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###