#VU29633 NULL pointer dereference in FFmpeg


Published: 2020-07-10

Vulnerability identifier: #VU29633

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17539

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor: ffmpeg.sourceforge.net

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a NULL pointer dereference error within the avcodec_open2 in libavcodec/utils.c in in FFmpeg. A remote attacker can pass specially crafted media content to the affected application and perform a denial of service (DoS) attack or execute arbitrary code on the system.

Successful exploitation of the vulnerability may allows an attacker to compromise the affected system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FFmpeg: 4.0 - 4.1.6


External links
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
http://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
http://security.gentoo.org/glsa/202003-65
http://www.debian.org/security/2020/dsa-4722


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability