GLSA-202312-14 : FFmpeg: Multiple Vulnerabilities

critical Nessus Plugin ID 187305

Description

The remote host is affected by the vulnerability described in GLSA-202312-14 (FFmpeg: Multiple Vulnerabilities)

- dwa_uncompress in libavcodec/exr.c in FFmpeg 4.4 allows an out-of-bounds array access because dc_count is not strictly checked. (CVE-2021-33815)

- adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.
(CVE-2021-38171)

- FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c. (CVE-2021-38291)

- An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file. (CVE-2022-1475)

- A vulnerability classified as problematic has been found in ffmpeg. This affects an unknown part of the file libavcodec/rpzaenc.c of the component QuickTime RPZA Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. It is possible to initiate the attack remotely. The name of the patch is 92f9b28ed84a77138105475beba16c146bdaf984. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213543. (CVE-2022-3964)

- A vulnerability classified as problematic was found in ffmpeg. This vulnerability affects the function smc_encode_stream of the file libavcodec/smcenc.c of the component QuickTime Graphics Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. The attack can be initiated remotely. The name of the patch is 13c13109759090b7f7182480d075e13b36ed8edd. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-213544. (CVE-2022-3965)

- libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).
(CVE-2022-48434)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All FFmpeg 4 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-video/ffmpeg-4.4.3 All FFmpeg 6 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-video/ffmpeg-6.0

See Also

https://security.gentoo.org/glsa/202312-14

https://bugs.gentoo.org/show_bug.cgi?id=795696

https://bugs.gentoo.org/show_bug.cgi?id=842267

https://bugs.gentoo.org/show_bug.cgi?id=881523

https://bugs.gentoo.org/show_bug.cgi?id=903805

Plugin Details

Severity: Critical

ID: 187305

File Name: gentoo_GLSA-202312-14.nasl

Version: 1.0

Type: local

Published: 12/26/2023

Updated: 12/26/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38171

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:ffmpeg, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/23/2023

Vulnerability Publication Date: 6/3/2021

Reference Information

CVE: CVE-2021-33815, CVE-2021-38171, CVE-2021-38291, CVE-2022-1475, CVE-2022-3964, CVE-2022-3965, CVE-2022-48434