Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FFmpeg
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FFmpeg
ID: USN-4431-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Do, 23. Juli 2020, 07:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13312
https://usn.ubuntu.com/usn/usn-3967-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11338
Applikationen: FFmpeg

Originalnachricht


--===============1656070557151676451==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="g5hchuiumtx4i2c7"
Content-Disposition: inline


--g5hchuiumtx4i2c7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4431-1
July 22, 2020

ffmpeg vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in FFmpeg.

Software Description:
- ffmpeg: Tools for transcoding, streaming and playing of multimedia files

Details:

It was discovered that FFmpeg incorrectly verified empty audio packets or
HEVC data. An attacker could possibly use this issue to cause a denial of
service via a crafted file. This issue only affected Ubuntu 16.04 LTS, as
it was already fixed in Ubuntu 18.04 LTS. For more information see:
https://usn.ubuntu.com/usn/usn-3967-1
(CVE-2018-15822, CVE-2019-11338)

It was discovered that FFmpeg incorrectly handled sscanf failures. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-12730)

It was discovered that FFmpeg incorrectly handled certain WEBM files. An
attacker could possibly use this issue to obtain sensitive data or other
unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2019-13312)

It was discovered that FFmpeg incorrectly handled certain AVI files. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-13390)

It was discovered that FFmpeg incorrectly handled certain input. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-17539)

It was discovered that FFmpeg incorrectly handled certain input during
decoding of VQA files. An attacker could possibly use this issue to
obtain sensitive information or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-17542)

It was discovered that FFmpeg incorrectly handled certain JPEG files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2020-12284)

It was discovered that FFmpeg incorrectly handled certain M3U8 files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. (CVE-2020-13904)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
ffmpeg 7:4.2.4-1ubuntu0.1
libavcodec-extra58 7:4.2.4-1ubuntu0.1
libavcodec58 7:4.2.4-1ubuntu0.1
libavdevice58 7:4.2.4-1ubuntu0.1
libavfilter-extra7 7:4.2.4-1ubuntu0.1
libavfilter7 7:4.2.4-1ubuntu0.1
libavformat58 7:4.2.4-1ubuntu0.1
libavresample4 7:4.2.4-1ubuntu0.1
libavutil56 7:4.2.4-1ubuntu0.1
libpostproc55 7:4.2.4-1ubuntu0.1
libswresample3 7:4.2.4-1ubuntu0.1
libswscale5 7:4.2.4-1ubuntu0.1

Ubuntu 18.04 LTS:
ffmpeg 7:3.4.8-0ubuntu0.2
libavcodec-extra57 7:3.4.8-0ubuntu0.2
libavcodec57 7:3.4.8-0ubuntu0.2
libavdevice57 7:3.4.8-0ubuntu0.2
libavfilter-extra6 7:3.4.8-0ubuntu0.2
libavfilter6 7:3.4.8-0ubuntu0.2
libavformat57 7:3.4.8-0ubuntu0.2
libavresample3 7:3.4.8-0ubuntu0.2
libavutil55 7:3.4.8-0ubuntu0.2
libpostproc54 7:3.4.8-0ubuntu0.2
libswresample2 7:3.4.8-0ubuntu0.2
libswscale4 7:3.4.8-0ubuntu0.2

Ubuntu 16.04 LTS:
ffmpeg 7:2.8.17-0ubuntu0.1
libavcodec-ffmpeg-extra56 7:2.8.17-0ubuntu0.1
libavcodec-ffmpeg56 7:2.8.17-0ubuntu0.1
libavdevice-ffmpeg56 7:2.8.17-0ubuntu0.1
libavfilter-ffmpeg5 7:2.8.17-0ubuntu0.1
libavformat-ffmpeg56 7:2.8.17-0ubuntu0.1
libavresample-ffmpeg2 7:2.8.17-0ubuntu0.1
libavutil-ffmpeg54 7:2.8.17-0ubuntu0.1
libpostproc-ffmpeg53 7:2.8.17-0ubuntu0.1
libswresample-ffmpeg1 7:2.8.17-0ubuntu0.1
libswscale-ffmpeg3 7:2.8.17-0ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4431-1
CVE-2018-15822, CVE-2019-11338, CVE-2019-12730, CVE-2019-13312,
CVE-2019-13390, CVE-2019-17539, CVE-2019-17542, CVE-2020-12284,
CVE-2020-13904

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/7:4.2.4-1ubuntu0.1
https://launchpad.net/ubuntu/+source/ffmpeg/7:3.4.8-0ubuntu0.2
https://launchpad.net/ubuntu/+source/ffmpeg/7:2.8.17-0ubuntu0.1

--g5hchuiumtx4i2c7
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=wwR5
-----END PGP SIGNATURE-----

--g5hchuiumtx4i2c7--


--===============1656070557151676451==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung