Ubuntu update for ffmpeg



Published: 2023-05-12
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-3109
CVE-2022-3341
CVE-2022-3964
CVE-2022-3965
CWE-ID CWE-476
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libavdevice-ffmpeg56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libav-tools (Ubuntu package)
Operating systems & Components / Operating system package or component

libavutil-ffmpeg54 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-ffmpeg-extra56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat-ffmpeg56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-ffmpeg56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libpostproc-ffmpeg53 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter-ffmpeg5 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswscale-ffmpeg3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavresample-ffmpeg2 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswresample-ffmpeg1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec57 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-extra57 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter6 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter-extra6 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat57 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavdevice57 (Ubuntu package)
Operating systems & Components / Operating system package or component

libpostproc54 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswscale4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswresample2 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavresample3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavutil55 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavresample4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec58 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter7 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavutil56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter-extra7 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-extra58 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat-extra58 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavdevice58 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswscale5 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswresample3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libpostproc55 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat58 (Ubuntu package)
Operating systems & Components / Operating system package or component

ffmpeg (Ubuntu package)
Operating systems & Components / Operating system package or component

libavutil57 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter-extra8 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-extra59 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter8 (Ubuntu package)
Operating systems & Components / Operating system package or component

libpostproc56 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat-extra59 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavdevice59 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat59 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswscale6 (Ubuntu package)
Operating systems & Components / Operating system package or component

libswresample4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libavfilter-extra (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec-extra (Ubuntu package)
Operating systems & Components / Operating system package or component

libavformat-extra (Ubuntu package)
Operating systems & Components / Operating system package or component

libavcodec59 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU70598

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3109

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the vp3_decode_frame() function in libavcodec/vp3.c in FFmpeg. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package ffmpeg to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

libavdevice-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libav-tools (Ubuntu package): before Ubuntu Pro

libavutil-ffmpeg54 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg-extra56 (Ubuntu package): before Ubuntu Pro

libavformat-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libpostproc-ffmpeg53 (Ubuntu package): before Ubuntu Pro

libavfilter-ffmpeg5 (Ubuntu package): before Ubuntu Pro

libswscale-ffmpeg3 (Ubuntu package): before Ubuntu Pro

libavresample-ffmpeg2 (Ubuntu package): before Ubuntu Pro

libswresample-ffmpeg1 (Ubuntu package): before Ubuntu Pro

libavcodec57 (Ubuntu package): before Ubuntu Pro

libavcodec-extra57 (Ubuntu package): before Ubuntu Pro

libavfilter6 (Ubuntu package): before Ubuntu Pro

libavfilter-extra6 (Ubuntu package): before Ubuntu Pro

libavformat57 (Ubuntu package): before Ubuntu Pro

libavdevice57 (Ubuntu package): before Ubuntu Pro

libpostproc54 (Ubuntu package): before Ubuntu Pro

libswscale4 (Ubuntu package): before Ubuntu Pro

libswresample2 (Ubuntu package): before Ubuntu Pro

libavresample3 (Ubuntu package): before Ubuntu Pro

libavutil55 (Ubuntu package): before Ubuntu Pro

libavresample4 (Ubuntu package): before Ubuntu Pro

libavcodec58 (Ubuntu package): before Ubuntu Pro

libavfilter7 (Ubuntu package): before Ubuntu Pro

libavutil56 (Ubuntu package): before Ubuntu Pro

libavfilter-extra7 (Ubuntu package): before Ubuntu Pro

libavcodec-extra58 (Ubuntu package): before Ubuntu Pro

libavformat-extra58 (Ubuntu package): before Ubuntu Pro

libavdevice58 (Ubuntu package): before Ubuntu Pro

libswscale5 (Ubuntu package): before Ubuntu Pro

libswresample3 (Ubuntu package): before Ubuntu Pro

libpostproc55 (Ubuntu package): before Ubuntu Pro

libavformat58 (Ubuntu package): before Ubuntu Pro

ffmpeg (Ubuntu package): before Ubuntu Pro

libavutil57 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavcodec-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libpostproc56 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavdevice59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswscale6 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswresample4 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra (Ubuntu package): before Ubuntu Pro

libavcodec-extra (Ubuntu package): before Ubuntu Pro

libavformat-extra (Ubuntu package): before Ubuntu Pro

libavcodec59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5958-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU71645

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3341

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the decode_main_header() function in libavformat/nutdec.c A remote attacker can trick the victim to open a specially crafted file and perform a denial of service (DoS) attack.

Mitigation

Update the affected package ffmpeg to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

libavdevice-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libav-tools (Ubuntu package): before Ubuntu Pro

libavutil-ffmpeg54 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg-extra56 (Ubuntu package): before Ubuntu Pro

libavformat-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libpostproc-ffmpeg53 (Ubuntu package): before Ubuntu Pro

libavfilter-ffmpeg5 (Ubuntu package): before Ubuntu Pro

libswscale-ffmpeg3 (Ubuntu package): before Ubuntu Pro

libavresample-ffmpeg2 (Ubuntu package): before Ubuntu Pro

libswresample-ffmpeg1 (Ubuntu package): before Ubuntu Pro

libavcodec57 (Ubuntu package): before Ubuntu Pro

libavcodec-extra57 (Ubuntu package): before Ubuntu Pro

libavfilter6 (Ubuntu package): before Ubuntu Pro

libavfilter-extra6 (Ubuntu package): before Ubuntu Pro

libavformat57 (Ubuntu package): before Ubuntu Pro

libavdevice57 (Ubuntu package): before Ubuntu Pro

libpostproc54 (Ubuntu package): before Ubuntu Pro

libswscale4 (Ubuntu package): before Ubuntu Pro

libswresample2 (Ubuntu package): before Ubuntu Pro

libavresample3 (Ubuntu package): before Ubuntu Pro

libavutil55 (Ubuntu package): before Ubuntu Pro

libavresample4 (Ubuntu package): before Ubuntu Pro

libavcodec58 (Ubuntu package): before Ubuntu Pro

libavfilter7 (Ubuntu package): before Ubuntu Pro

libavutil56 (Ubuntu package): before Ubuntu Pro

libavfilter-extra7 (Ubuntu package): before Ubuntu Pro

libavcodec-extra58 (Ubuntu package): before Ubuntu Pro

libavformat-extra58 (Ubuntu package): before Ubuntu Pro

libavdevice58 (Ubuntu package): before Ubuntu Pro

libswscale5 (Ubuntu package): before Ubuntu Pro

libswresample3 (Ubuntu package): before Ubuntu Pro

libpostproc55 (Ubuntu package): before Ubuntu Pro

libavformat58 (Ubuntu package): before Ubuntu Pro

ffmpeg (Ubuntu package): before Ubuntu Pro

libavutil57 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavcodec-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libpostproc56 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavdevice59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswscale6 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswresample4 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra (Ubuntu package): before Ubuntu Pro

libavcodec-extra (Ubuntu package): before Ubuntu Pro

libavformat-extra (Ubuntu package): before Ubuntu Pro

libavcodec59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5958-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU76080

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3964

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the QuickTime RPZA Video Encoder in libavcodec/rpzaenc.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package ffmpeg to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

libavdevice-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libav-tools (Ubuntu package): before Ubuntu Pro

libavutil-ffmpeg54 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg-extra56 (Ubuntu package): before Ubuntu Pro

libavformat-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libpostproc-ffmpeg53 (Ubuntu package): before Ubuntu Pro

libavfilter-ffmpeg5 (Ubuntu package): before Ubuntu Pro

libswscale-ffmpeg3 (Ubuntu package): before Ubuntu Pro

libavresample-ffmpeg2 (Ubuntu package): before Ubuntu Pro

libswresample-ffmpeg1 (Ubuntu package): before Ubuntu Pro

libavcodec57 (Ubuntu package): before Ubuntu Pro

libavcodec-extra57 (Ubuntu package): before Ubuntu Pro

libavfilter6 (Ubuntu package): before Ubuntu Pro

libavfilter-extra6 (Ubuntu package): before Ubuntu Pro

libavformat57 (Ubuntu package): before Ubuntu Pro

libavdevice57 (Ubuntu package): before Ubuntu Pro

libpostproc54 (Ubuntu package): before Ubuntu Pro

libswscale4 (Ubuntu package): before Ubuntu Pro

libswresample2 (Ubuntu package): before Ubuntu Pro

libavresample3 (Ubuntu package): before Ubuntu Pro

libavutil55 (Ubuntu package): before Ubuntu Pro

libavresample4 (Ubuntu package): before Ubuntu Pro

libavcodec58 (Ubuntu package): before Ubuntu Pro

libavfilter7 (Ubuntu package): before Ubuntu Pro

libavutil56 (Ubuntu package): before Ubuntu Pro

libavfilter-extra7 (Ubuntu package): before Ubuntu Pro

libavcodec-extra58 (Ubuntu package): before Ubuntu Pro

libavformat-extra58 (Ubuntu package): before Ubuntu Pro

libavdevice58 (Ubuntu package): before Ubuntu Pro

libswscale5 (Ubuntu package): before Ubuntu Pro

libswresample3 (Ubuntu package): before Ubuntu Pro

libpostproc55 (Ubuntu package): before Ubuntu Pro

libavformat58 (Ubuntu package): before Ubuntu Pro

ffmpeg (Ubuntu package): before Ubuntu Pro

libavutil57 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavcodec-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libpostproc56 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavdevice59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswscale6 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswresample4 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra (Ubuntu package): before Ubuntu Pro

libavcodec-extra (Ubuntu package): before Ubuntu Pro

libavformat-extra (Ubuntu package): before Ubuntu Pro

libavcodec59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5958-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU76081

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3965

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the smc_encode_stream() function in libavcodec/smcenc.cwithin within the QuickTime Graphics Video Encoder in . A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package ffmpeg to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

libavdevice-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libav-tools (Ubuntu package): before Ubuntu Pro

libavutil-ffmpeg54 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg-extra56 (Ubuntu package): before Ubuntu Pro

libavformat-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libavcodec-ffmpeg56 (Ubuntu package): before Ubuntu Pro

libpostproc-ffmpeg53 (Ubuntu package): before Ubuntu Pro

libavfilter-ffmpeg5 (Ubuntu package): before Ubuntu Pro

libswscale-ffmpeg3 (Ubuntu package): before Ubuntu Pro

libavresample-ffmpeg2 (Ubuntu package): before Ubuntu Pro

libswresample-ffmpeg1 (Ubuntu package): before Ubuntu Pro

libavcodec57 (Ubuntu package): before Ubuntu Pro

libavcodec-extra57 (Ubuntu package): before Ubuntu Pro

libavfilter6 (Ubuntu package): before Ubuntu Pro

libavfilter-extra6 (Ubuntu package): before Ubuntu Pro

libavformat57 (Ubuntu package): before Ubuntu Pro

libavdevice57 (Ubuntu package): before Ubuntu Pro

libpostproc54 (Ubuntu package): before Ubuntu Pro

libswscale4 (Ubuntu package): before Ubuntu Pro

libswresample2 (Ubuntu package): before Ubuntu Pro

libavresample3 (Ubuntu package): before Ubuntu Pro

libavutil55 (Ubuntu package): before Ubuntu Pro

libavresample4 (Ubuntu package): before Ubuntu Pro

libavcodec58 (Ubuntu package): before Ubuntu Pro

libavfilter7 (Ubuntu package): before Ubuntu Pro

libavutil56 (Ubuntu package): before Ubuntu Pro

libavfilter-extra7 (Ubuntu package): before Ubuntu Pro

libavcodec-extra58 (Ubuntu package): before Ubuntu Pro

libavformat-extra58 (Ubuntu package): before Ubuntu Pro

libavdevice58 (Ubuntu package): before Ubuntu Pro

libswscale5 (Ubuntu package): before Ubuntu Pro

libswresample3 (Ubuntu package): before Ubuntu Pro

libpostproc55 (Ubuntu package): before Ubuntu Pro

libavformat58 (Ubuntu package): before Ubuntu Pro

ffmpeg (Ubuntu package): before Ubuntu Pro

libavutil57 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavcodec-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter8 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libpostproc56 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat-extra59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavdevice59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavformat59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswscale6 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libswresample4 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

libavfilter-extra (Ubuntu package): before Ubuntu Pro

libavcodec-extra (Ubuntu package): before Ubuntu Pro

libavformat-extra (Ubuntu package): before Ubuntu Pro

libavcodec59 (Ubuntu package): before 7:5.1.1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5958-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###