Debian DLA-2818-1 : ffmpeg - LTS security update

critical Nessus Plugin ID 155346

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2818 advisory.

- FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of Service. (CVE-2020-20445)

- FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service. (CVE-2020-20446)

- Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.
(CVE-2020-20451)

- FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service (CVE-2020-20453)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c. (CVE-2020-22037)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc. (CVE-2020-22041)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c. (CVE-2020-22044)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the avpriv_float_dsp_allocl function in libavutil/float_dsp.c. (CVE-2020-22046)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in framepool.c. (CVE-2020-22048)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c. (CVE-2020-22049)

- A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_dict_set function in dict.c. (CVE-2020-22054)

- adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.
(CVE-2021-38171)

- FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c. (CVE-2021-38291)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ffmpeg packages.

For Debian 9 stretch, these problems have been fixed in version 7

See Also

https://security-tracker.debian.org/tracker/source-package/ffmpeg

https://www.debian.org/lts/security/2021/dla-2818

https://security-tracker.debian.org/tracker/CVE-2020-20445

https://security-tracker.debian.org/tracker/CVE-2020-20446

https://security-tracker.debian.org/tracker/CVE-2020-20451

https://security-tracker.debian.org/tracker/CVE-2020-20453

https://security-tracker.debian.org/tracker/CVE-2020-22037

https://security-tracker.debian.org/tracker/CVE-2020-22041

https://security-tracker.debian.org/tracker/CVE-2020-22044

https://security-tracker.debian.org/tracker/CVE-2020-22046

https://security-tracker.debian.org/tracker/CVE-2020-22048

https://security-tracker.debian.org/tracker/CVE-2020-22049

https://security-tracker.debian.org/tracker/CVE-2020-22054

https://security-tracker.debian.org/tracker/CVE-2021-38171

https://security-tracker.debian.org/tracker/CVE-2021-38291

https://packages.debian.org/source/stretch/ffmpeg

Plugin Details

Severity: Critical

ID: 155346

File Name: debian_DLA-2818.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/15/2021

Updated: 11/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38171

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ffmpeg, p-cpe:/a:debian:debian_linux:ffmpeg-doc, p-cpe:/a:debian:debian_linux:libav-tools, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavcodec-extra57, p-cpe:/a:debian:debian_linux:libavcodec57, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavdevice57, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavfilter-extra, p-cpe:/a:debian:debian_linux:libavfilter-extra6, p-cpe:/a:debian:debian_linux:libavfilter6, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavformat57, p-cpe:/a:debian:debian_linux:libavresample-dev, p-cpe:/a:debian:debian_linux:libavresample3, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libavutil55, p-cpe:/a:debian:debian_linux:libpostproc-dev, p-cpe:/a:debian:debian_linux:libpostproc54, p-cpe:/a:debian:debian_linux:libswresample-dev, p-cpe:/a:debian:debian_linux:libswresample2, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libswscale4, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2021

Vulnerability Publication Date: 5/25/2021

Reference Information

CVE: CVE-2020-20445, CVE-2020-20446, CVE-2020-20451, CVE-2020-20453, CVE-2020-22037, CVE-2020-22041, CVE-2020-22044, CVE-2020-22046, CVE-2020-22048, CVE-2020-22049, CVE-2020-22054, CVE-2021-38171, CVE-2021-38291