Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg vulnerabilities (USN-4431-1)

critical Nessus Plugin ID 138875

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that FFmpeg incorrectly verified empty audio packets or HEVC data. An attacker could possibly use this issue to cause a denial of service via a crafted file. This issue only affected Ubuntu 16.04 LTS, as it was already fixed in Ubuntu 18.04 LTS. For more information see: https://usn.ubuntu.com/usn/usn-3967-1 (CVE-2018-15822, CVE-2019-11338) It was discovered that FFmpeg incorrectly handled sscanf failures. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.
This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
(CVE-2019-12730) It was discovered that FFmpeg incorrectly handled certain WEBM files. An attacker could possibly use this issue to obtain sensitive data or other unspecified impact. This issue only affected Ubuntu 20.04 LTS. (CVE-2019-13312) It was discovered that FFmpeg incorrectly handled certain AVI files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-13390) It was discovered that FFmpeg incorrectly handled certain input. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-17539) It was discovered that FFmpeg incorrectly handled certain input during decoding of VQA files. An attacker could possibly use this issue to obtain sensitive information or other unspecified impact. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-17542) It was discovered that FFmpeg incorrectly handled certain JPEG files.
An attacker could possibly use this issue to obtain sensitive information or other unspecified impact. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-12284) It was discovered that FFmpeg incorrectly handled certain M3U8 files. An attacker could possibly use this issue to obtain sensitive information or other unspecified impact. (CVE-2020-13904).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4431-1

Plugin Details

Severity: Critical

ID: 138875

File Name: ubuntu_USN-4431-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/23/2020

Updated: 10/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12284

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:ffmpeg, p-cpe:/a:canonical:ubuntu_linux:libav-tools, p-cpe:/a:canonical:ubuntu_linux:libavcodec-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg-extra56, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavcodec57, p-cpe:/a:canonical:ubuntu_linux:libavcodec58, p-cpe:/a:canonical:ubuntu_linux:libavdevice-dev, p-cpe:/a:canonical:ubuntu_linux:libavdevice-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavdevice57, p-cpe:/a:canonical:ubuntu_linux:libavdevice58, p-cpe:/a:canonical:ubuntu_linux:libavfilter-dev, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra6, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra7, p-cpe:/a:canonical:ubuntu_linux:libavfilter-ffmpeg5, p-cpe:/a:canonical:ubuntu_linux:libavfilter6, p-cpe:/a:canonical:ubuntu_linux:libavfilter7, p-cpe:/a:canonical:ubuntu_linux:libavformat-dev, p-cpe:/a:canonical:ubuntu_linux:libavformat-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavformat57, p-cpe:/a:canonical:ubuntu_linux:libavformat58, p-cpe:/a:canonical:ubuntu_linux:libavresample-dev, p-cpe:/a:canonical:ubuntu_linux:libavresample-ffmpeg2, p-cpe:/a:canonical:ubuntu_linux:libavresample3, p-cpe:/a:canonical:ubuntu_linux:libavresample4, p-cpe:/a:canonical:ubuntu_linux:libavutil-dev, p-cpe:/a:canonical:ubuntu_linux:libavutil-ffmpeg54, p-cpe:/a:canonical:ubuntu_linux:libavutil55, p-cpe:/a:canonical:ubuntu_linux:libavutil56, p-cpe:/a:canonical:ubuntu_linux:libpostproc-dev, p-cpe:/a:canonical:ubuntu_linux:libpostproc-ffmpeg53, p-cpe:/a:canonical:ubuntu_linux:libpostproc54, p-cpe:/a:canonical:ubuntu_linux:libpostproc55, p-cpe:/a:canonical:ubuntu_linux:libswresample-dev, p-cpe:/a:canonical:ubuntu_linux:libswresample-ffmpeg1, p-cpe:/a:canonical:ubuntu_linux:libswresample2, p-cpe:/a:canonical:ubuntu_linux:libswresample3, p-cpe:/a:canonical:ubuntu_linux:libswscale-dev, p-cpe:/a:canonical:ubuntu_linux:libswscale-ffmpeg3, p-cpe:/a:canonical:ubuntu_linux:libswscale4, p-cpe:/a:canonical:ubuntu_linux:libswscale5, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/22/2020

Vulnerability Publication Date: 8/23/2018

Reference Information

CVE: CVE-2018-15822, CVE-2019-11338, CVE-2019-12730, CVE-2019-13312, CVE-2019-13390, CVE-2019-17539, CVE-2019-17542, CVE-2020-12284, CVE-2020-13904

USN: 4431-1