Debian DSA-5552-1 : ffmpeg - security update

high Nessus Plugin ID 185486

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5552 advisory.

- Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium) (CVE-2022-4907)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ffmpeg packages.

For the stable distribution (bookworm), this problem has been fixed in version 7

See Also

https://security-tracker.debian.org/tracker/source-package/ffmpeg

https://www.debian.org/security/2023/dsa-5552

https://security-tracker.debian.org/tracker/CVE-2022-4907

https://packages.debian.org/source/bookworm/ffmpeg

Plugin Details

Severity: High

ID: 185486

File Name: debian_DSA-5552.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/13/2023

Updated: 11/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-4907

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ffmpeg, p-cpe:/a:debian:debian_linux:ffmpeg-doc, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavcodec-extra59, p-cpe:/a:debian:debian_linux:libavcodec59, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavdevice59, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavfilter-extra, p-cpe:/a:debian:debian_linux:libavfilter-extra8, p-cpe:/a:debian:debian_linux:libavfilter8, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavformat-extra, p-cpe:/a:debian:debian_linux:libavformat-extra59, p-cpe:/a:debian:debian_linux:libavformat59, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libavutil57, p-cpe:/a:debian:debian_linux:libpostproc-dev, p-cpe:/a:debian:debian_linux:libpostproc56, p-cpe:/a:debian:debian_linux:libswresample-dev, p-cpe:/a:debian:debian_linux:libswresample4, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libswscale6, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/12/2023

Vulnerability Publication Date: 7/29/2023

Reference Information

CVE: CVE-2022-4907